#### Security Platform
- [Kali Linux](https://www.kali.org/)
- [ParrotOS](https://www.parrotsec.org/)
#### Threat Intelligence
Detection & Analysis Tools
- [VirusTotal](https://www.virustotal.com/gui/home) is a service that allows anyone to analyze suspicious files, domains, URLs, and IP addresses for malicious content. VirusTotal also offers additional services and tools for enterprise use.
- [Jotti's malware scan](https://virusscan.jotti.org/) is a free service that lets you scan suspicious files with several antivirus programs. There are some limitations to the number of files that you can submit.
- [Urlscan.io](https://urlscan.io/) is a free service that scans and analyzes URLs and provides a detailed report summarizing the URL information.
- [MalwareBazaar](https://bazaar.abuse.ch/browse/) is a free repository for malware samples. Malware samples are a great source of threat intelligence that can be used for research purposes.
- [OpenCTI](https://github.com/OpenCTI-Platform/opencti) is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables.
#### AI Cybersecurity
- \[pyimagesearch\] [Build a Network Intrusion Detection System with Variational Autoencoders](https://pyimagesearch.com/2024/11/18/build-a-network-intrusion-detection-system-with-variational-autoencoders/)
#### Security Jobs
##### Interview
- This [blog](https://allthingspwned.com/) offers lots of helpful tips, information, and practice scenarios on preparing for technical interviews in the cybersecurity field.