CRITS

From GCA ACT
Jump to navigationJump to search

Description

CRITS is a platform that provides analysts with the means to conduct collaborative research into malware and threats. It plugs into a centralized intelligence data repository, but can also be used as a private instance.

More Information

URL: https://crits.github.io/

Maintenance Status: Active

Last Updated Date: > 5 years ago

Formats Available: See website.

Social Media Links: https://crits.github.io/

Contact Information: https://crits.github.io/

License Information: https://github.com/crits/crits?tab=License-1-ov-file#readme