• Enhance Threat Analysis


    Upload threat data and uncover
    critical information to keep
    your organization safe.

    Get started now!
  • Paint a Picture


    Manage and interpret vast quantities
    of intelligence data in a single repository.

    Get started now!
  • Extend CRITs with Services


    Develop additional capabilities using
    the Services Framework to combine
    CRITs with third-party and home-grown intelligence systems.

    Get started now!


Of the community. By the community. For the community.

CRITs is an open source malware and threat repository that leverages other open source software to create a unified tool for analysts and security experts engaged in threat defense. It has been in development since 2010 with one goal in mind: give the security community a flexible and open platform for analyzing and collaborating on threat data. In making CRITs free and open source, we can provide organizations around the world with the capability to quickly adapt to an ever-changing threat landscape. CRITs can be installed locally for a private isolated instance or shared among other trusted organizations as a collaborative defense mechanism.




Global Developer Network

We work with developers everywhere to discover and share capabilities for threat defense around the world.

Threat Defense Think Tank

We listen to everyone who has an idea on how to make CRITs better to ensure that we identify and prepare for the next big technological breakthrough.

Collaborative Defense

We are constantly improving collaborative features and services so everyone can contribute and participate in threat research and analysis.