(Open-Source Threat Intelligence)
Helping our clients accelerate and simplify the implementation of open-source threat intelligence data.

OSINT

Data and information that is freely available to the public are used to generate open source intelligence. It is not limited to what can be found using Google and is an important component of a company's digital security toolbox.

Information overload and alert fatigue are real issues that can cause security teams to miss important issues. Furthermore, organizations must devote additional time and effort to vetting open source data and identifying false positives and false negatives.

The term "Indicators of Compromise" (IOC) refers to information that describes or identifies the following:

1
Malicious reconnaissance, which includes unusual communication patterns that appear to be sent with the goal of acquiring technical knowledge about a cybersecurity danger or weakness.
2
A method for circumventing a security control or exploiting a security flaw.
3
A security vulnerability, as well as unusual conduct that appears to suggest the presence of such a vulnerability.
4
A way of inadvertently allowing the defeat of a security control or the exploitation of a security vulnerability by a user with legitimate access to an information system or information stored on, processed by, or traversing an information system.
5
Cyber command and control that is malicious.
6
The actual or potential damage caused by an incident, including a description of the data stolen as a result of a specific cybersecurity breach.
7
Any other component of a cybersecurity threat.
1
Malicious reconnaissance, which includes unusual communication patterns that appear to be sent with the goal of acquiring technical knowledge about a cybersecurity danger or weakness.
2
A method for circumventing a security control or exploiting a security flaw.
3
A security vulnerability, as well as unusual conduct that appears to suggest the presence of such a vulnerability.
4
A way of inadvertently allowing the defeat of a security control or the exploitation of a security vulnerability by a user with legitimate access to an information system or information stored on, processed by, or traversing an information system.
5
Cyber command and control that is malicious.
6
The actual or potential damage caused by an incident, including a description of the data stolen as a result of a specific cybersecurity breach.
7
Any other component of a cybersecurity threat.

Any of these indicators of compromise (IOC's) can be used to stop cyber criminals from stealing your data, causing damage to your systems and IT infrastructure, or damaging your systems with ransomware. Using a Threat Intelligence platform or downloading and filtering these indications for your own usage can give your organization with additional insights and security protection.

Osint Sources

https://abuse.ch/#
Managed by:
5K IOC's
IP addresses

Abuse CH

218K IOC's
Managed by:
IP addresses

AlienVault IP Reputation Feed

39K IOC's
Managed by:
Domain Names

BBcan177 - Malicious Domains

5K IOC's
Managed by:
IP addresses

BBcan177 - Malicious IP

http://www.blocklist.de/en/index.html
Managed by:
7M IOC's
IP addresses

Blocklist.de Blocklist

15K IOC's
Managed by:
Host names
IP addresses
urls
Domain Names

Botvrij.eu

https://abuse.ch/#
Managed by:
5K IOC's
IP addresses

Abuse CH

218K IOC's
Managed by:
IP addresses

AlienVault IP Reputation Feed

39K IOC's
Managed by:
Domain Names

BBcan177 - Malicious Domains

5K IOC's
Managed by:
IP addresses

BBcan177 - Malicious IP

http://www.blocklist.de/en/index.html
Managed by:
7M IOC's
IP addresses

Blocklist.de Blocklist

15K IOC's
Managed by:
Host names
IP addresses
urls
Domain Names

Botvrij.eu

https://danger.rulez.sk/
Managed by:
80K IOC's
IP addresses

Brute Force

https://jamesbrine.com.au/#
Managed by:
134K IOC's
IP addresses

Brute Force

http://cinsscore.com/#
Managed by:
205K IOC's
IP addresses

CI Bad Guys

http://cinsscore.com/#
Managed by:
8K IOC's
IP addresses

Cisco Talos

https://zerodot1.gitlab.io/CoinBlockerListsWeb/
Managed by:
534K IOC's
IP addresses

CoinBlocker Domains

https://rules.emergingthreats.net/blockrules/compromised-ips.txt
Managed by:
11K IOC's
IP addresses

Compromised IP's

http://darklist.de/#
Managed by:
224K IOC's
IP addresses

Dark List

https://jamesbrine.com.au/#
Managed by:
273K IOC's
IP addresses

Dictionary SSH Attacks

Free
Managed by:
IP addresses

Geolocation with MaxMind

https://greensnow.co/#
Managed by:
78K IOC's
IP addresses

GreenSnow Blacklist

https://linuxtracker.org/#
Managed by:
2K IOC's
IP addresses

LinuxTracker

https://raw.githubusercontent.com/Hestat/minerchk/master/hostslist.txt
Managed by:
40 IOC's
IP addresses

Monero Miner

Managed by:
1K IOC's
IP addresses

NoCoin

Managed by:
2M IOC's
Phish Urls

OpenPhish

Managed by:
1M IOC's
Phish Urls

PhishTank

Free
Managed by:
IP addresses

SANS Internet Storm Center

If "Upload files" is selected, then files are uploaded to VirusTotal for scanning otherwise the MD5, SHA-1 and SHA-256 hashes are sent.
API key required
Managed by:
malware (MD5, SHA-1, SHA-256)
IP addresses
url
DNS name

VirusTotal

46M IOC's
Managed by:
Host names
Ransomware
Hashes
Virus

Virus Share

Built for ISP, Telcom, and service providers

Learn how to build new security services to protect your consumers and business users
Talk to an Expert
Fill out the form below and one of our experts will get in touch with you.
Pipeline Logo - Black
© 2023 Pipeline Inc. All Rights Reserved