Skip to main content
Articles

Cyber Threat Intelligence Tools List

By April 27, 2018#!28Thu, 28 Feb 2019 10:40:22 -0300p2228#28Thu, 28 Feb 2019 10:40:22 -0300p-10America/Sao_Paulo2828America/Sao_Paulox28 28am28am-28Thu, 28 Feb 2019 10:40:22 -0300p10America/Sao_Paulo2828America/Sao_Paulox282019Thu, 28 Feb 2019 10:40:22 -03004010402amThursday=904#!28Thu, 28 Feb 2019 10:40:22 -0300pAmerica/Sao_Paulo2#February 28th, 2019#!28Thu, 28 Feb 2019 10:40:22 -0300p2228#/28Thu, 28 Feb 2019 10:40:22 -0300p-10America/Sao_Paulo2828America/Sao_Paulox28#!28Thu, 28 Feb 2019 10:40:22 -0300pAmerica/Sao_Paulo2#No Comments

Below is the most important list of cyber threat intelligence tools for hackers and security professionals.

Alexa Top 1 Million sites 

Probable Whitelist of the top 1 Million sites from Amazon (Alexa).

 

Apility.io 

Apility.io is a Minimal and Simple anti-abuse API blacklist lookup tool. It helps users to know immediately if an IP, Domain or Email is blacklisted. It automatically extracts all the information in real time from multiple sources.

 

APT Groups and Operations 

A spreadsheet containing information and intelligence about APT groups, operations and tactics.

 

AutoShun 

A public service offering at most 2000 malicious IPs and some more resources.

 

BGP Ranking 

Ranking of ASNs having the most malicious content.

 

Botnet tracker 

Tracks several active botnets.

 

BOTVRIJ.EU 

Botvrij.eu provides different sets of open source IOCs that you can use in your security devices to detect possible malicious activity.

 

BruteForceBlocker 

 

BruteForceBlocker is a perl script that monitors a server's sshd logs and identifies brute force attacks, which then uses to automatically configure firewall blocking rules and submit those IPs back to the project site, http://danger.rulez.sk/projects/bruteforceblocker/blist.php.

 

C&C Tracker 

A feed of known, active and non-sinkholed C&C IP addresses, from Bambenek Consulting.

 

CertStream 

Real-time certificate transparency log update stream. See SSL certificates as they are issued in real time.

 

CCSS Forum Malware Certificates 

 

The following is a list of digital certificates that have been reported by the forum as possibly being associated with malware to various certificate authorities. This information is intended to help prevent companies from using digital certificates to add legitimacy to malware and to encourage prompt revocation of such certificates.

 

CI Army List 

A subset of the commercial CINS Score list, focused on poorly rated IPs that are currently not present on other threatlists.

 

Cisco Umbrella 

Probable Whitelist of the top 1 million sites resolved by Cisco Umbrella (was OpenDNS).

 

Critical Stack IntelThe free threat intelligence parsed and aggregated by Critical Stack is ready for use in any Bro production system. You can specify which feeds you trust and want to ingest.

 

C1fApp 

C1fApp is a threat feed aggregation application, providing a single feed, both Open Source and private. Provides statistics dashboard, open API for search and has been running for a few years now. Searches are on historical data.

 

Cymon 

Cymon is an aggregator of indicators from multiple sources with history, so you have a single interface to multiple threat feeds. It also provides an API for searching a database along with a pretty web interface. Threat Intelligence Tools.

 

Disposable Email Domains 

A collection of anonymous or disposable email domains commonly used for spam / abuse services.

 

DNSTrails 

Free intelligence source for current and historical DNS information, WHOIS information, finding other websites associated with certain IPs, subdomain knowledge and technologies. There is a IP and domain intelligence API available as well.

 

Emerging Threats Firewall Rules 

A collection of rules for several types of firewalls, including iptables, PF and PIX.

 

Emerging Threats IDS Rules 

A collection of Snort and Suricata rules files that can be used for alerting or blocking.

 

ExoneraTor 

The ExoneraTor service ensures a database of IP addresses that have been part of the Tor network. It answers the question whether there was a Tor relay running on a given IP address on a given date.

 

ExploitalertListing of latest exploits released.

 

ZeuS TrackerThe Feodo Tracker abuse.ch tracks the Feodo trojan.

 

FireHOL IP Lists 

400+ publicly available IP Feeds analyzed to document their evolution, geo-map, age of IPs, retention policy, overlaps. The site focuses on cyber crime (attacks, abuse, malware).

 

FraudGuard 

FraudGuard is a service designed to provide an easy way to validate usage by continuously collecting and analyzing real-time internet traffic. Threat Intelligence Tools.

 

Gray noise 

Gray Noise is a system that collects and analyzes data on Internet-wide scanners. It collects data on benign scanners such as Shodan.io, as well as malicious actors like SSH and telnet worms.

 

Hail the TAXII 

Hail at TAXII.com is a repository for Open Source Cyber Threat Intelligence feeds in STIX format. They offer several feeds, including some that are already listed here in a different format, like the Emerging Threats rules and PhishTank feeds.

 

HoneyDB 

HoneyDB provides real time data of honeypot activity. This data comes from honeypots deployed on the Internet using the Honeypy honeypot In addition, HoneyDB provides API access to collected honeypot activity, which also includes aggregated data from various honeypot Twitter feeds.

 

Icewater 

12,805 Free Yara rules created by http://icewater.io

 

I-Blocklist 

 

I-Blocklist recognizes several types of lists containing IP addresses belonging to various categories. Some of these main categories include countries, ISPs and organizations. Other lists include web attacks, TOR, spyware and proxies. Many are free to use, and available in various formats.

 

Majestic million 

Probable Whitelist of the top 1 million web sites, as ranked by Majestic. Sites are ordered by the number of referring subnets. More about the ranking can be found on their blog.

 

Malc0de DNS SinkholeThe files in this link will be updated daily with domains that have been identified as distributing malware over the past 30 days. Collected by malc0de. Threat Intelligence Tools.

 

MalShare.com 

The MalShare Project is a public malware repository that provides researchers with free access to samples.

 

Malware Domain List 

A searchable list of malicious domains that also performs reverse lookups and registrants, focused on phishing, trojans, and exploit kits.

 

MalwareDomains.com 

The DNS-BH project creates and maintains a listing of domains that are known to be used to spread malware and spyware. These can be used for detection as well as prevention (sinkholing DNS requests).

 

Metadefender.com 

 

Metadefender Cloud Threat Intelligence Feeds contains top new malware hash signatures, including MD5, SHA1, and SHA256. These new malicious hashes have been spotted by Metadefender Cloud within the last 24 hours. The feeds are updated daily with newly detected and reported malware to provide actionable and timely threat intelligence.

 

Minotaur 

 

The Minotaur Project is an ongoing research project by the team at NovCon Solutions (novcon.net). It is being built as a hub for security professionals, researchers and enthusiasts to discover new threats and discuss mitigations. It is a combination of 3rd-party opensource software, local datasets, new analysis tools, and more.

 

Netlab OpenData Project 

 

The Netlab OpenData project was presented to the public first at ISC '2016 on August 16, 2016. We currently provide multiple data feeds, including DGA, EK, MalCon, Mirai C2, Mirai-Scanner, Hajime-Scanner and DRDoS Reflector.

 

NoThink! 

SNMP, SSH, Telnet Blacklisted IPs from Matteo Cantoni's Honeypots. Threat Intelligence Tools.

 

NormShield Services 

 

NormShield Services provide thousands of domain information (including whois information) that potential phishing attacks may come from. Breach and blacklist services also available. There is free sign up for public services for continuous monitoring.

 

OpenPhish Feeds 

OpenPhish receives URLs from multiple streams and analyzes them using its proprietary phishing detection algorithms. There are free and commercial offerings available.

 

PhishTank 

 

PhishTank delivers a list of suspected phishing URLs. Their data comes from human reports, but they also ingest external feeds where possible. It's a free service, but registering for an API key is sometimes necessary.

 

Ransomware Tracker 

 

The Ransomware Tracker by abuse.ch tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites.

 

Rutgers Blacklisted IPs 

IP List of SSH Brute force attackers is created from a merged of locally observed IPs and 2 hours old IPs registered at badip.com and blocklist.de

 

SANS ICS Suspicious Domains 

 

The Suspicious Domains Threat Lists by SANS ICS tracks suspicious domains. It offers 3 lists categorized as either highmedium or low sensitivity, where the high sensitivity list has fewer false positives, whereas the low sensitivity list with more false positives. There is also an approved whitelist of domains.
Finally there is a suggested IP blocklist from DShield.

 

signature-base 

A database of signatures used in other tools by Neo23x0.

 

The Spamhaus project 

The Spamhaus Project contains multiple threatlists associated with spam and malware activity.

 

SSL Blacklist 

 

SSL Blacklist (SSLBL) is a project maintained by abuse.ch. The goal is to provide a list of “bad” SSL certificates identified by abuse.ch to be associated with malware or botnet activities. SSLBL relies on SHA1 fingerprints of malicious SSL certificates and offers various blacklists

 

Statvoo Top 1 Million Sites 

Probable Whitelist of the top 1 million web sites, as ranked by Statvoo.Threat Intelligence Tools.

 

Strongarm, by Percipient Networks 

 

Strongarm is a blackhole DNS that takes action on indicators of compromise by blocking malware command and control. Strongarm aggregates free indicator feeds, integrates with commercial feeds, uses Percipient's IOC feeds, and operates DNS resolvers and APIs for you to use to protect your network and business. Strongarm is free for personal use.

 

Talos Aspis 

 

Project Aspis is a closed collaboration between Stalks and hosting providers to identify and deter major threat actors. Talos shares its expertise, resources, and capabilities including network and system forensics, reverse engineering, and threat intelligence at no cost to the provider.

 

Technical Blogs and Reports, by ThreatConnect 

This source is being populated with content from over 90 open source, security blogs. IOCs (Indicators of Compromise) are parsed out of each blog and the content of the blog is formatted in markdown.

 

ThreatglassAn online tool for sharing, browsing and analyzing web-based malware. Threatglass allows users to graphically browse website infections by viewing screenshots of the stages of infection, as well as by analyzing network characteristics such as host relationships and packet captures.

 

ThreatMinerThreatMiner has been created to free analysts from data collection and to provide them with a portal on which they can carry out their tasks, from reading reports to pivoting and data enrichment. The emphasis of ThreatMiner is not just about indicators of compromise (IoC) but also to provide analysts with contextual information related to the IoC they are looking at.

 

WSTNPHX Malware Email AddressesEmail addresses used by malware collected by VVestron Phoronix (WSTNPHX)

 

VirusShareVirusShare.com is a repository for malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of malicious code. Access to the site is granted via invitation only.

 

Yara-rulesAn open source repository with different Yara signatures that are compiled, classified and kept as up to date as possible.

 

ZeuS TrackerThe ZeuS Tracker by abuse.ch ZeuS Command & Control servers (hosts) tracks around the world and provides you with a domain- and an IP-blocklist.

 

Formats

 Standardized formats for sharing Threat Intelligence (mostly IOCs).
CAPECThe Common Attack Pattern Enumeration and Classification (CAPEC) is a comprehensive dictionary and classification taxonomy of known attacks that can be used by analysts, developers, testers, and educators to advance community understanding and enhance defenses.

 

CyboxThe Cyber Observable eXpression (CybOX) language provides a common structure for representing cyber observables across and among the operational areas of enterprise cyber security that improves consistency, efficiency, and interoperability of deployed tools and processes, as well as increases overall situational awareness by enabling the potential for detailed automated sharing, mapping, detection, and analysis heuristics.Threat Intelligence Tools.

 

IODEF (RFC5070)The Incident Object Description Exchange Format (IODEF) defines a data representation that provides a framework for sharing information commonly exchanged by Computer Security Incident Response Teams (CSIRTs) about computer security incidents.

 

IDMEF (RFC4765)Experimental - The purpose of the Intrusion Detection Message Exchange Format (IDMEF) is to define data formats and exchange procedures for sharing information of interest to intrusion detection and response systems and to management systems that may need to interact with them.

 

MAECThe Malware Attribute Enumeration and Characterization (MAEC) projects are aimed at creating and providing a standardized language for sharing structured information about malware based upon attributes such as behaviors, artifacts, and attack patterns.

 

Openc2OASIS Open Command and Control (OpenC2) Technical Committee. The OpenC2 TC will base its efforts on artifacts generated by the OpenC2 Forum. Prior to the creation of this TC and specification, the OpenC2 Forum was a community of cyber-security stakeholders that was facilitated by the National Security Agency (NSA). The OpenC2 TC was chartered to draft documents, specifications, lexicons or other artifacts to fulfill the needs of cyber security command and control in a standardized manner.

 

STIX 2.0The Structured Threat Information eXpression (STIX) language is a standardized construct to represent cyber threat information. The STIX Language intends to convey the full range of potential cyber threat information and strives to be fully expressive, flexible, extensible, and automatable. STIX does not only allow tool-agnostic fields, but also provides so-called test mechanisms that provide means for embedding tool-specific elements, including OpenIOC, Yara and Snort. STIX 1.x has been archived here.

 

TAXIIThe Trusted Automated eXchange of Indicator Information (TAXII) standard defines a set of services and message exchanges that, when implemented, enable sharing of actionable cyber threat information across the organization and product / service boundaries. TAXII defines concepts, protocols, and message exchanges for cyber threat information for detection, prevention, and mitigation of cyber threats.

 

VERISThe Vocabulary for Event Recording and Incident Sharing (VERIS) is a set of metrics designed to provide a common language for describing security incidents in a structured and repeatable manner. VERIS is the answer to one of the most critical and persistent challenges in the security industry - a lack of quality information. In addition to providing a structured format, VERIS also collects data from the community to report on breaches in the Verizon Data Breach Investigations Report (DBIR) and publishes this database online at VCDB.org.

 

Frameworks and Platforms

Frameworks, platforms and services for collecting, analyzing, creating and sharing Threat Intelligence.

 

AbuseHelperAbuseHelper is an open-source framework for receiving and redistributing abuse feeds and threat intel.

 

AbuseA toolkit to receive, process, correlate and notify end users about abuse reports, thus consuming threat intelligence feeds.

 

AISThe Department of Homeland Security's (DHS) free Automated Indicator Sharing (AIS) capability enables the exchange of cyber threat indicators between the Federal Government and the private sector at machine speed. Threat indicators are pieces of information like malicious IP addresses or the sender address of a phishing email (although they can also be much more complicated).

 

BarncatFidelis Cybersecurity offers free access to Barncat after registration. The platform is intended to be used by CERTs, researchers, governments, ISPs and other large organizations. The database holds various configuration settings used by attackers.

 

Bearded avengerThe fastest way to consume threat intelligence. Successor to CIF.

 

Blueliv Threat Exchange NetworkAllows participants to share threat indicators with the community.

 

CRITSCRITS is a platform that provides analysts with the means to conduct collaborative research into malware and threats. It plugs into a centralized intelligence data repository, but it can also be used as a private instance.

 

CIFThe Collective Intelligence Framework (CIF) allows you to combine known malicious threat information from many sources and use that information for IR, detection and mitigation. Code available on GitHub.

 

IntelMQIntelMQ is a solution for CERTs for collecting and processing security feeds, pastebins, tweets using a message queue protocol. It's a community driven initiative called the Incident Handling Automation Project (IHAP) which was conceptually designed by European CERTs during several InfoSec events. Its main goal is to give incident responders an easy way to collect & process threat intelligence thus improving the incident handling processes of CERTs.

 

InterflowInterflow is a security and threat information exchange platform created by Microsoft for professionals working in cybersecurity. It uses a distributed architecture which enables sharing of security and threat information within and between communities for a collectively stronger ecosystem. Offering multiple configuration options, Interflow allows users to decide what communities to form, what data feeds to consume, and with whom. Interflow is currently in private preview.

 

MalstromMalstrom aims to be a repository for threat tracking and forensic artifacts, but also stores YARA rules and notes for investigation.

 

ManaTIThe ManaTI project assists threat analyst by employing machine learning techniques that find new relationships and inferences automatically. Threat Intelligence Tools.

 

MANTISThe Model-based Analysis of Threat Intelligence Sources (MANTIS) Cyber Threat Intelligence Management Framework supports the management of cyber threat intelligence expressed in various standard languages, such as STIX and CybOX. It is * not * ready for large-scale production though.

 

MegatronMegatron is a tool implemented by CERT-SE which collects and analyzes bad IPs, can be used to calculate statistics, convert and analyze log files and in abuse & incident handling.

 

MineMeldAn extensible Threat Intelligence processing framework created by Palo Alto Networks. It can be used to manipulate lists of indicators and transform and / or aggregate them for consumption by third party enforcement infrastructure. Threat Intelligence Tools.

 

MISPThe Malware Information Sharing Platform (MISP) is an open source software solution for collecting, storing, distributing and sharing cyber security indicators and malware analysis.

 

OpenIOCOpenIOC is an open framework for sharing threat intelligence. It is designed to exchange threat information both internally and externally in a machine-digestible format.

 

OpenTAXIIOpenTAXII is a robust Python implementation of TAXII Services that delivers a rich feature set and a friendly Pythonic API built on top of a well designed application.

 

OSTRIcAAn open source plugin-oriented framework to collect and view Threat Intelligence information.

 

OTX - Open Threat ExchangeAlienVault Open Threat Exchange (OTX) provides open access to a global community of threat researchers and security professionals. It delivers community-generated threat data, enables collaborative research, and automates the process of updating your security infrastructure with threat data from any source.

 

Open Threat Partner eXchangeThe Open Threat Partner eXchange (OpenTPX) consists of an open-source format and tools for exchanging machine-readable threat intelligence and network security operations data. It is a JSON-based format that allows sharing of data between connected systems.

 

PassiveTotalThe PassiveTotal platform offered by RiskIQ is a threat-analysis platform which provides analysts with as much data as possible in order to prevent attacks before they happen. Several types of solutions are offered, as well as integrations (APIs) with other systems.

 

PulsedivePulsedive is a free, community threat intelligence platform that is consuming open-source feeds, enriching the IOCs, and running them through a risk-scoring algorithm to improve the quality of the data. It allows users to submit, search, correlate, and update IOCs; lists “risk factors” for why IOCs are higher risk; and provides a high level view of threats and threat activity.

 

Recorded FutureRecorded Future is a premium SaaS product that automatically unifies threat intelligence from open, closed, and technical sources into a single solution. Their technology uses natural language processing (NLP) and machine learning to deliver that threat intelligence in real time - making Recorded Future a popular choice for IT security teams.

 

ScumblrScumblr is a web application that allows performing periodic syncs of data sources (such as Github repositories and URLs) and performing analysis (such as static analysis, dynamic checks, and metadata collection) on the identified results. Scumblr helps you streamline proactive security through an intelligent automation framework to help you identify, track, and resolve security issues faster.

 

Soltra EdgeThe basic version of Soltra Edge is available for free. It supports a community defense model that is highly interoperable and extensible. It is built with industry standards supported out of the box, including STIX and TAXII.

 

STAXX (Anomali)Anomali STAXX ™ gives you a free, easy way to subscribe to any STIX / TAXII feed. Simply download the STAXX client, configure your data sources, and STAXX will handle the rest.

 

stoQThis is a framework that allows cyber analysts to organize and automate repetitive, data-driven tasks. It features plugins for many other systems to interact with. One use case is the extraction of IOCs from documents, an example of which is shown here, but it can also be used for deobfuscationg and decoding of content and automated scanning with YARA, for example.

 

TARDISThe Threat Analysis, Reconnaissance, and Data Intelligence System (TARDIS) is an open source framework for performing historical searches using attack signatures.

 

ThreatConnectThreatConnect is a platform with threat intelligence, analytics, and orchestration capabilities. It is designed to help you collect data, produce intelligence, share it with others, and take action on it.

 

ThreatcrowdThreatCrowd is a system for finding and researching artifacts concerning cyber threats.

 

ThreatExchangeFacebook created ThreatExchange so that participating organizations can share threat data using a convenient, structured, and easy-to-use API that provides privacy controls to enable sharing with only desired groups. This project is still in beta. Reference code can be found at GitHub.

 

Threat_NoteDPS 'Lightweight Investigation Notebook.

 

XFE - X-Force ExchangeThe X-Force Exchange (XFE) by IBM XFE is a free SaaS product that you can use to search for threat intelligence, collect your findings, and share your insights with other members of the XFE community.

 

Yara ShareYara Share is an online Yara rule editor and sharing platform.

 

YetiThe open, distributed, machine and analyst-friendly threat intelligence repository. Made by and for incident responders.

 

Tools

All kinds of tools for parsing, creating and editing Threat Intelligence. Mostly IOC based.

 
ActorTrackrActorTrackr is an open source web application for storing / searching / linking actor related data. The primary sources are from users and various public repositories. Source available on GitHub.

 

AIEngineAIEngine is a next generation interactive / programmable Python / Ruby / Java / Moon packet inspection engine with learning capabilities without any human intervention, Network Intrusion Detection System (NIDS) functionality, DNS domain classification, network collector, network forensics and many others. Source available on Bitbucket.

 

AutomaterAutomator is a URL / Domain, IP Address, and Md5 Hash OSINT tool aimed at making the analysis process easier for Intrusion Analysts.

 

BotScoutBotScout helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites.

 

bro-intel-generatorScript for generating Bro intel files from pdf or html reports.

 

cabbyA simple Python library for interacting with TAXII servers.

 

HunterCacador is a tool written in Go for extracting common indicators of compromise from a block of text.

 

MatchCombine gathers Threat Intelligence Feeds from publicly available sources.

 

CrowdFMSCrowdFMS is a framework for automating collection and processing of samples from VirusTotal, by leveraging the Private API system. The framework automatically downloads recent samples, which triggered an alert on users YARA notification feed.

 

CybotCyBot is a threat intelligence chat bot. It can perform several types of lookups offered by custom modules.

 

Cuckoo SandboxCuckoo Sandbox is an automated dynamic malware analysis system. It's the most well-known open source malware analysis sandbox around and is frequently deployed by researchers, CERT / SOC teams, and threat intelligence teams all around the globe. For many organizations Cuckoo Sandbox provides a first insight into potential malware samples.

 

FenrirSimple Bash IOC Scanner.

 

FireHOL IP AggregatorАpplication for keeping feeds from FireHOL blocklist-ipsets (only * .netset and * .ipset files are aggregated) in PostgreSQL with including historical changes. For requests developed HTTP-based API service.

 

ForagerMultithreaded threat intelligence hunter-gatherer script.

 

GoatRiderGoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1 million websites and a comparison to a hostname file or IP file.

 

Google APT Search EngineAPT Groups, Operations, and Malware Search Engine. The sources used for this Google Custom Search are listed on GitHub gist.

 

GOSINTThe GOSINT framework is a free project used for collecting, processing, and exporting high quality public indicators of commitment (IOCs).

 

hashddA tool to lookup related information from crytographic hash value

 

Harbinger Threat IntelligencePython script that allows to query multiple online threat aggregators from a single interface.

 

HiryuA tool to organize APT campaign information and to view relations between IOCs.

 

IOC EditorA free editor for Indicators of Commitment (IOCs).

 

ioc_parserTool for extracting indicators of compromise from security reports in PDF format.

 

ioc_writerIt provides a Python library that allows for basic creation and editing of OpenIOC objects.

 

IOCextractorIOC (Indicator of Compromise) Extractor is a program to help extract IOCs from text files. The general goal is to speed up the process of parsing structured data (IOCs) from unstructured or semi-structured data.Threat Intelligence Tools.

 

ibmxforceex.checker.pyPython client for the IBM X-Force Exchange.

 

jagerJager is a tool for pulling useful IOCs (indicators of compromise) out of various input sources (PDFs for now, plain text really soon, webpages eventually) and putting them into an easy to manipulate JSON format.

 

libtaxiiThe Python library for handling TAXII Messages invoking TAXII Services.

 

LokiSimple IOC and Incident Response Scanner.

 

LookUpLookUp is a centralized page to get various threat information about an IP address. It can be easily integrated into context menus of tools like SIEMs and other investigative tools

 

MachinaeMachinae is a tool for collecting intelligence from public sites / feeds about various security-related pieces of data: IP addresses, domain names, URLs, email addresses, file hashes and SSL fingerprints.

 

MISP WorkbenchTools to export data out of the MISP MySQL database and use and abuse them outside of this platform.

 

MISP-Taxii-ServerA set of configuration files to use with EclecticIQ's OpenTAXII implementation, along with a callback for when data is sent to the TAXII Server's inbox.Threat Intelligence Tools.

 

nyxThe goal of this project is to facilitate distribution of Threat Intelligence artifacts to defensive systems and to enhance the value derived from both open source and commercial tools.

 

openioc-to-stixGenerate STIX XML from OpenIOC XML.

 

OSTIPThe homebrew threat data platform.

 

poortegoOpen source ruby project to handle the storage and linking of open source intelligence (ala Maltego, but free as beer and not tied to a specific / proprietary database).

 

PyIOCePyIOCe is an IOC editor written in Python.

 

QRadioQRadio is a tool / framework designed to consolidate cyber threats intelligence sources. The goal of the project is to establish a robust modular framework for extracting intelligence from vetted sources.

 

rastrea2rCollecting & Hunting for Indicators of Compromise (IOC) with gusto and style!

 

RedlineA host investigations tool that can be used for, amongst others, IOC analysis.Threat Intelligence Tools.

 

RITAReal Intelligence Threat Analytics (RITA) is intended to help in the search for indicators of compromise in enterprise networks of varying size.

 

stix-vizSTIX Visualization Tool.

 

TAXII Test ServerAllows you to test your TAXII environment by connecting to the provided services and performing the different functions as written in the TAXII specifications.

 

threataggregatorThreatAggregrator aggregates security threats from a number of online sources, and outputs to various formats, including CEF, Snort and IPTables rules.

 

threatcrowd_apiPython Library for ThreatCrowd's API.

 

threatcmdClick interface to ThreatCrowd.

 

ThreatelligenceThreatelligence is a simple cyber threat intelligence feed collector, using Elasticsearch, Kibana and Python to automatically collect intelligence from custom or public sources. Automatically updates feeds and tries to further enhance data for dashboards. Projects seem to be no longer maintained, however.

 

ThreatPinch LookupAn extension for Chrome that creates hover popups on every page for IPv4, MD5, SHA2, and CVEs. It can be used for lookups during threat investigations.

 

ThreatScannerThreatScanner by Fidelis Cybersecurity runs a script to hunt for IOCs or YARA rules on a single machine and automatically generates a report that provides details of suspicious artifacts.

 

ThreatTrackerA Python script designed to monitor and generate alerts on given sets of IOCs indexed by a set of Google Custom Search Engines.

 

threat_intelSeveral APIs for Threat Intelligence integrated in a single package. Included are: OpenDNS Investigate, VirusTotal and ShadowServer.

 

Threat-Intelligence-HunterTIH is an intelligence tool that helps you in searching for IOCs across multiple openly available security feeds and some well known APIs. The idea behind the tool is to facilitate searching and storing of frequently added IOCs for creating your own local database of indicators.

 

tiq-testThe Threat Intelligence Quotient (TIQ) Test tool provides visualization and statistical analysis of IT feeds.

 

YETIYETI is a proof-of-concept implementation of TAXII that supports the Inbox, Poll and Discovery services defined by the TAXII Services Specification.Threat Intelligence Tools.

 

sqhunterThreat hunter based on osquery, Salt Open and Cymon API. It can query open network sockets and check them against threat intelligence sources

Research, Standards & Books

All kinds of reading material about Threat Intelligence. Includes (scientific) research and whitepapers.

APT & Cyber Criminal Campaign CollectionExtensive collection of (historic) campaigns. Entries come from various sources.

 

APTnotesA great collection of sources regarding Advanced Persistent Threats (APTs). These reports usually include strategic and tactical knowledge or advice.

 

ATT & CKAdversarial Tactics, Techniques, and Common Knowledge (ATT & CK ™) is a model and framework for describing the actions an adversary may take while operating within an enterprise network. ATT & CK is a constantly growing common reference for post-access techniques that brings greater awareness of what actions may be seen during a network intrusion. MITER is actively working on integrating with related constructs, such as CAPEC, STIX and MAEC.

 

Building Threat Hunting Strategies with the Diamond ModelBlogpost by Sergio Caltagirone on how to develop intelligent threat hunting strategies by using the Diamond Model.

 

Cyber Analytics Repository by MITERThe Cyber Analytics Repository (CAR) is a knowledge base of analytics developed by MITER based on the Adversary Tactics, Techniques, and Common Knowledge (ATT & CK ™) threat model.

 

Definitive Guide to Cyber Threat IntelligenceDescribes the elements of cyber threat intelligence and discussions how it is collected, analyzed, and used by a variety of human and technology consumers. Further examines how intelligence can improve cybersecurity at tactical, operational, and strategic levels, and how it can help you stop attacks sooner, improve your defenses, and talk more productively about cybersecurity issues with executive management in typical for Dummies style.Threat Intelligence Tools

 

The Detection Maturity Level (DML)The DML model is a capability maturity model for referencing ones maturity in detecting cyber attacks. It's designed for organizations who perform intel-driven detection and response and who put an emphasis on having a mature detection program. The maturity of an organization is not measured by its ability to merely obtain relevant intelligence, but rather its ability to apply that intelligence effectively to detection and response functions.

 

The Diamond Model of Intrusion AnalysisThis paper presents the Diamond Model, the cognitive framework and analytical instrument to support and improve intrusion analysis. Supporting increased measurability, testability and repeatability in intrusion analysis in order to attain higher effectivity, efficiency and accuracy in defeating opponents is one of its main contributions.

 

F3EADF3EAD is a military methodology for combining operations and intelligence.

 

Guide to Cyber Threat Information Sharing by NISTThe Guide to Cyber Threat Information Sharing (NIST Special Publication 800-150) assists organizations in establishing computer security incident response capabilities that leverage the collective knowledge, experience, and abilities of their partners by actively sharing threat intelligence and ongoing coordination. The guide provides guidelines for coordinated incident handling, including producing and consuming data, participating in information sharing communities, and protecting incident-related data.

 

Intelligence Preparation of the Battlefield / BattlespaceThis publication discusses intelligence preparation of the battlespace (IPB) as a critical component of the military decision making and planning process and how IPB supports decision making, as well as integrating processes and continuing activities.

 

Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill ChainsThe intrusion kill chain as presented in this paper provides one with a structured approach to intrusion analysis, indicator extraction and performing defensive actions.

 

Joint Publication 2-0: Joint IntelligenceThis publication by the US Army forms the core of joint intelligence doctrine and lays the foundation to fully integrate operations, plans and intelligence into a cohesive team. The concepts presented are applicable to (Cyber) Threat Intelligence too.

 

Microsoft Research PaperA framework for cybersecurity information sharing and risk reduction. A high level overview paper by Microsoft.

 

MISP Core Format (draft)This document describes the core MISP format used to exchange indicators and threat information between MISP (Malware Information and Threat Sharing Platform) instances.

 

NECOMA ProjectThe Nippon-European Cyberdefense-Oriented Multilayer threat Analysis (NECOMA) research project is aimed at improving data collection and analysis to develop and demonstrate new cyberdefense mechanisms. As part of the project several publications and software projects have been published.

 

Pyramid of PainThe Pyramid of Pain is a graphical way to express the difficulty of obtaining different levels of indicators and the amount of opposing resources to have when expended by defenders.

 

Structured Analytic Techniques For Intelligence AnalysisThis book contains methods that represent the most current best practices in intelligence, law enforcement, homeland security, and business analysis.

 

Threat Intelligence: Collecting, Analyzing, EvaluatingThis report by MWR InfoSecurity clearly describes several different types of threat intelligence, including strategic, tactical and operational variations. It also discusses the processes of requirements elicitation, collection, analysis, production and evaluation of threat intelligence. Also included are some quick wins and a maturity model for each of the types of threat intelligence defined by MWR InfoSecurity.

 

Threat Intelligence Sharing Platforms: An Exploratory Study of Software Vendors and Research PerspectivesA systematic study of 22 Threat Intelligence Sharing Platforms (TISP) surfacing eight key findings about the current state of threat intelligence usage, its definition and TISPs.

 

Traffic Light ProtocolThe Traffic Light Protocol (TLP) is a set of designations used to ensure that sensitive information is shared with the correct audience. It employs four colors to indicate different degrees of sensitivity and the corresponding sharing considerations to be applied by the recipient (s).

 

Who's Using Cyberthreat Intelligence and How?A white paper by the SANS Institute describing the use of Threat Intelligence including a survey that was performed.

 

WOMBAT ProjectThe WOMBAT project aims at providing new means to understand the existing and emerging threats that are targeting the Internet economy and the net citizens. To reach this goal, the proposal includes three key workpackages: (i) real time gathering of a diverse set of security related raw data, (ii) enrichment of this input by means of various analysis techniques, and (iii) root cause identification and understanding of the phenomena under scrutiny.

 

 

Credit: This Awesome Work is originally done by Herman Slatman. All credits belong to Original Author. 

Leave a Reply