OpenIoC

Source: github.com/mandiant/OpenIOC_1.1

OpenIOC uses XML-formatted documents. Each entry comprises meta-information such as author, category information, confidence level, and usage license, plus a description and a definition. The definition is built from logical statements defining detection rules, such as DNS host name or a string pattern for a filename.

Malware Information Sharing Project (MISP) https://www.misp-project.org/ provides a server platform for CTI sharing as well as a file format. MISP servers can import and export STIX CDOs over TAXII.

It also supports OpenIOC definitions.

A number of sites maintain extensive lists of open-source threat information sources:

Government sites:

Vendor websites:

Public sources:

  • The SANS Internet Storm Center: isc.sans.org

  • VirusShare contains details about malware uploaded to VirusTotal: virusshare.com

  • Spamhaus focuses on block lists, including spam via the Spamhaus Block List (SBL) www.spamhaus.org

Last updated