MITRE's CRITS

CRITS Platform

CRITs is an open source malware and threat repository that leverages other open source software to create a unified tool for analysts and security experts engaged in threat defense.

The PassiveTotal CRITs service allows analysts to access all of our data sets and enrichment directly from the CRITs platform, allowing for quick enrichment and triage of indicators.

For a more in-depth look at our CRITs service check out our blog post.

results matching ""

    No results matching ""