Microsoft's security team discovered the 'Whisper Leak' privacy vulnerability, which allows the analysis of encrypted network traffic packet sizes, timing, and other metadata to infer the topics of user conversations with AI, without breaking the encryption protocol, posing a threat to the privacy security of modern chat services.
UK High Court ruled Stable Diffusion's AI training not copyright infringement. Getty Images dropped main claims after alleging copyright threat to creative industry. Case highlights AI development and copyright balance.....
OpenAI Security Director Dane Stuckey publicly expressed concerns about the security risks of the ChatGPT Atlas browser, highlighting that immediate injection attacks remain unresolved. These attacks embed malicious instructions through websites or emails, which could lead the AI to perform unintended actions, affecting the user experience.
OpenAI's Sora video generator hit 1M downloads in a week, angering Hollywood agencies over unauthorized use of IP and celebrity likenesses.....
Protect your small business from cyber threats by using GoSafe for dark web monitoring, real-time alerts, easy setup, and no technical skills or contracts required.
A leading threat intelligence platform in the cybersecurity industry
ThreatBee AI | Hive Defender
AI-powered real-time global threat assessment
openai
$1.08
Input tokens/M
$4.32
Output tokens/M
128k
Context Length
LeviDeHaan
SecInt is a SmolLM2-360M model fine-tuned for real-time nginx security log classification, aiming to automatically detect security threats, errors, and normal traffic patterns in web server logs with an accuracy of over 99%, enabling real-time detection on the CPU.
codechrl
bert-micro-cybersecurity is a compact transformer model designed for network security text classification tasks. It can be used for threat detection, event report analysis, etc., and supports English and Indonesian.
fdtn-ai
This is an 8 billion parameter network security professional model based on LLaMA 3.1, which has undergone 8-bit quantization processing and is specifically designed for network security tasks, including threat intelligence summarization, vulnerability classification, and event analysis.
yanmyoaung04
This is a specialized cybersecurity version fine-tuned from the Unsloth-based DeepSeek-R1-Distill-Llama-8B model, focusing on generating and understanding network security-related content and providing support for tasks such as threat intelligence summarization and vulnerability analysis.
Foundation-Sec-8B is an 8-billion-parameter foundational language model specifically designed for cybersecurity, based on the Llama-3.1-8B extension, suitable for security scenarios such as threat detection and vulnerability assessment.
selfconstruct3d
This is a cybersecurity classifier based on the MPNet architecture, specifically designed to classify cybersecurity threat actors based on textual descriptions of Tactics, Techniques, and Procedures (TTPs).
lemon42-ai
C/C++ code vulnerability detection model fine-tuned based on ModernBERT-base, with 86% accuracy
r3ddkahili
A BERT-LoRA fine-tuned model for efficient detection of malicious URLs, including phishing, malware, and tampering threats.
nanda-rani
TTPXHunter is an NLP model specifically designed to automatically extract Tactics, Techniques, and Procedures (TTPs) from unstructured cybersecurity reports. It identifies adversary behaviors based on the MITRE ATT&CK framework and ensures high-precision extraction through confidence threshold filtering, providing actionable threat intelligence for security teams.
guidobenb
A named entity recognition model fine-tuned based on DarkBERT, focusing on threat intelligence analysis in the field of network security.
HiddenKise
Kaviel is a text classification model fine-tuned based on roberta-base, specifically designed to classify text into six major threat categories: bank fraud, terrorist attacks, life threats, online scams, information leakage, and daily conversations, helping threat intelligence platforms automatically detect and manage threats.
Vanessasml
A large language model in the field of network security fine-tuned based on Meta-Llama-3-8B, focusing on network threat identification and financial regulatory classification
Cyber-ThreaD
A cybersecurity entity recognition model fine-tuned on the CyNER dataset based on CYBERT, used to identify named entities related to cyber threats.
DunnBC22
This model is a fine-tuned version based on ibert-roberta-base, specifically designed for detecting abusive or threatening speech.
WireMCP is an MCP server that provides real-time network traffic analysis capabilities for large language models (LLMs). It realizes data capture, threat detection, and network diagnosis by integrating the Wireshark tool.
An MCP server project for threat information collection, supporting the collection of threat intelligence within a specified time range through command - line tools and integration with the Neo4j knowledge graph.
The ADEO CTI MCP Server is a security analysis platform that integrates the APIs of Shodan and VirusTotal, providing comprehensive network security services such as network intelligence, vulnerability assessment, and threat detection.
An AI-driven MCP server that automatically connects to the Malware Bazaar platform, providing real-time threat intelligence and malware sample metadata for authorized network security research.
A professional SonicWall log analysis and threat detection MCP server that supports natural language queries of firewall logs, provides real-time threat monitoring and intelligent security analysis, and is compatible with SonicOS versions 7.x and 8.x.
The Devici MCP Server is a model context protocol server used to interact with the Devici API, providing LLM tools to manage users, collections, threat models, components, threats, mitigation measures, teams, and dashboard data.
The ORKL MCP Server is a Model Context Protocol server for querying the ORKL API, providing tools for obtaining and analyzing threat intelligence reports, threat actors, and sources.
The OpenCTI MCP Server is a threat intelligence query server that provides standardized interfaces and supports various threat intelligence operations and system management functions.
AWS Security MCP is a service based on the model context protocol that allows AI assistants to independently check and analyze security issues in AWS infrastructure through natural language queries. It supports multiple AWS security services, including IAM, EC2, S3, etc., and provides security recommendations and threat modeling reports.
The Mallory MCP Server is a server that provides real-time network threat intelligence and supports proxy access to network security-related information such as vulnerabilities, threat actors, and malware.
The OpenCTI MCP Server is a Model Context Protocol server integrated with the OpenCTI platform, providing a standardized threat intelligence query interface that supports various functions such as report retrieval, malware search, and user management.
This project uses the MCP protocol and AI technology to build automated network security tools, covering multiple fields such as red - team attack simulation, SOC analysis, malware development, and threat hunting, to achieve the intelligence and automation of security tasks.
ADEO CTI MCP Server is a network security analysis platform integrating Shodan and VirusTotal APIs, providing comprehensive threat intelligence and asset analysis functions.
EventWhisper is a Windows event log MCP server that provides fast and scriptable access to .evtx log files, designed for event response, digital forensics, and threat hunting, supporting functions such as time window, event ID, and keyword filtering.
The YaraFlux MCP Server is a threat analysis server based on YARA rules, which provides file scanning and rule management functions for AI assistants through the Model Context Protocol (MCP).
The Threat.Zone MCP server is a malware analysis service interface built on FastMCP, providing LLMs with a standardized threat analysis toolset that supports file/URL detection, sandbox analysis, network behavior monitoring, and other functions.
sec-mcp is a Python security detection toolkit that provides security check functions for domains, URLs, IPs, etc. It supports integration with Python applications, use in the terminal CLI, or running as an MCP server to provide real-time threat insights for LLMs.
Cyber Sentinel is a threat intelligence aggregation MCP server that provides a unified multi-source threat intelligence access interface, supporting security indicator analysis, code security detection, dependency scanning, and infrastructure security assessment.
The urlDNA MCP Server is a service that provides native tool usage for security-oriented LLM agents (such as OpenAI GPT-4.1 and Claude 3 Desktop), interacting directly with the urlDNA threat intelligence platform through the API. It supports various tools, including URL scanning, searching, and quick checking, and can be accessed via the SSE protocol.
Enterprise-level authentication management MCP server, providing multi-protocol authentication, real-time threat detection, and encrypted credential management functions