MITRE ATT&CK
Adversary tactics and techniques knowledge base
Frameworks, standards, catalogs, and references every team should know
Adversary tactics and techniques knowledge base
Plan, annotate, and share ATT&CK matrices
Countermeasures mapped to attack behaviors
Common attack pattern enumeration and classification
Most critical web application security risks
Top API security risks and guidance
Security requirements for designing and testing apps
Concise best practices across common security topics
Software Assurance Maturity Model for AppSec
Prioritized safeguards to defend against attacks
Hardening guidance for operating systems and platforms
Identify, Protect, Detect, Respond, Recover
Security and privacy controls for information systems
Computer security incident handling guide
Protecting CUI in nonfederal systems
Information security management system standard
Payment Card Industry Data Security Standard
Service Organization Control 2 overview (AICPA)
Common vulnerabilities and exposures registry
National Vulnerability Database with CVSS scoring
Public exploits and proof-of-concepts
Unified vulnerability database and search
Coordinator vulnerability notes database
Calculate CVSS severity scores
Common software weaknesses catalog
Open-source threat intelligence platform
Community threat intelligence pulses and IOCs
Report and check malicious IP addresses
Community-curated phishing URL database
Malicious URLs database by abuse.ch
Malware sample sharing by abuse.ch
Indicators of compromise feed
Context on Internet scanning and noise
Blocklists and threat intelligence
Malware Hash Registry lookup
Interactive malware analysis sandbox
Analyze files and URLs for malware and indicators
Email breach and password exposure checks
Incident response and forensics tools and posters
Open-source digital forensics toolkit
GUI for The Sleuth Kit forensic analysis
Endpoint visibility and DFIR collection
Rapid triage and artifact collection
Collaborative forensic timeline analysis
Query your endpoints like a database
Incident response framework focused on remote live forensics
Advanced memory forensics framework
Pattern matching for malware research and hunting
Identify capabilities in suspicious binaries
The Cyber Swiss Army Knife
Open-source reverse engineering suite
Free version of the IDA disassembler
Open-source reverse engineering framework
Qt GUI for radare2
Reverse engineering techniques and articles
Knowledge base of malware families
Static investigation of Windows executables
Automated malware analysis reports
Automated unpacking of obfuscated binaries
AWS Security Pillar best practices
AWS security findings aggregation
Security guidance for Azure services
Cloud-native application protection
Google Cloud security best practices
Static analysis for IaC (Terraform/K8s/Cloud)
Static analysis for Terraform
Curated rules for code and IaC scanning
AWS/Azure/GCP security best practices auditing
Multi-cloud security auditing
Detect compliance and security violations across IaC
Web Security Testing Guide
PortSwigger Web Security Academy
ZAP documentation and guides
Community templates for fast scanning
SecLists: wordlists for discovery and fuzzing
Semantic code analysis by GitHub
Dependency vulnerability scanning
Top mobile application security risks
Mobile AppSec Verification Standard
ATT&CK-mapped tests for adversary behaviors
Adversary emulation plans and resources
Living off the land binaries and scripts
Unix binaries that help bypass security controls
Payloads and bypasses for various attack scenarios
Tactics and techniques compendium
Generic signature format for SIEM detections
Community rules mapped to ATT&CK
Playbooks and analytics for hunting
Automated lab for detection engineering
Unified field names for event data
Open Source Security Events Metadata
Backends and tools for Sigma rules
Graph-based Active Directory analysis
Advanced AD/Windows security research
Active Directory security guidance
Event ID references for defenders
Directory of OSINT resources and tools
Documentation for the Shodan search engine
Guides for Internet-wide search and assets
Automated OSINT collection and analysis
E-mail, subdomain and names harvesting
Adversary behaviors in industrial control systems
Industrial control systems security resources
Supply-chain Levels for Software Artifacts
Signing and verifying software artifacts
Software Package Data Exchange (SBOM)
Lightweight SBOM standard
Automated security checks for projects
SBOM analysis and risk management
Guides and reports for bug bounty hunters
Educational content for bug bounty
Hands-on cybersecurity training
Interactive cybersecurity courses
Deliberately insecure app for training
Free hands-on web security labs
How to write and use Sigma rules
Windows system monitoring driver
SIEM and endpoint security with Elastic
Host-based intrusion detection system
ACME certificates and guidance
Best practices for crypto storage
Current security alerts and advisories
Vulnerability notes from CERT/CC
Security research and incident analysis
Threat Analysis Group research
Threat intelligence and incident reports
Cybersecurity workforce framework
Resources for SAMM implementation
Data sharing and classification standard
Active defense knowledge base
Curate and share ATT&CK content
Open cyber threat intelligence platform
Attack surface and threat intel platform
Historical DNS records lookup
Passive DNS, WHOIS, and threat intel
Exploit search mapped to services
Exploitability and impact discussions
Exploit development and usage docs
Automated adversary emulation platform
Tradecraft, guides, and IR content
Beacon analysis of network traffic
IDS/IPS rule language reference
Network security monitoring platform docs
Community detection rules
Cyber analytics repository mapped to ATT&CK
Adversary engagement and active defense
Mitigations mapped to D3FEND
Zero trust access model
UK baseline security standard
UK National Cyber Security Centre guidance
Catalog of actively exploited CVEs
Shareable ATT&CK layer files
Convert Sigma rules to SIEM backends
Community Sysmon configuration
Advanced Windows monitoring tool
Windows Registry forensic analysis
Extract obfuscated strings from malware
Config and payload extraction sandbox
Linux toolkit for malware analysis
Threat intelligence sharing platform
Using and integrating OTX
Project index for abuse.ch (malware feeds)
Whitepapers and tutorials on exploitation
Modules and vulnerability content
ModSecurity Core Rule Set
Application container security guide
Kubernetes hardening guidance
Risks for LLM applications
Eval harness for model behaviors
AI Risk Management Framework
Adversarial threats to machine learning
Identity and access best practices
Protect against automated attacks
Threat data and security insights
Site security scanning and guidance
Analyze HTTP security headers
TLS configuration scanner
SSL/TLS server test and reports
Open-source threat modeling
Model and analyze threats
CISA guidance on ASM
Logging patterns and deployment
CVE program and partners
Best practices for open source projects
Script to check for common Docker best-practices
CIS Benchmark tests for Kubernetes
Kubernetes security assessment
Comprehensive container and artifact scanner
Container image vulnerability scanner
High-performance IDS/IPS and NSM
Network security monitoring framework
Testing and validating Sigma rules
Curated list of IR resources
Curated list of threat intel resources
Curated malware analysis tools and resources
Curated red team resources
Curated blue team resources