🐉 Contribute → Grow → Become a Dragon

Build Value, Gain Power

Contribute to the Dragons Community, earn XP, unlock powerful tools, and rise through legendary dragon levels.

How Dragons Community Works

A simple 5-step system to transform your contributions into power

1
Contribute
Add IoCs, publish reports, answer questions, conduct research
2
Earn XP
Every contribution earns you experience points
3
Level Up
Rise through dragon tiers: Emberling → Greatwyrm
4
Unlock Power
Higher limits, special features, badges, prestige
5
Become a Dragon
Profile, badges, leaderboard, community authority

What You Can Do in Dragons Community

Three core pillars of threat intelligence collaboration

Threat Intelligence Sharing
Share IoCs, YARA/Sigma rules, malware analysis, TTP profiles, and build collective defense.
IoCs & Threat Archives
Detection Rules (YARA, Sigma)
Malware & Log Analysis
CVE & TTP Research
Threat Actor Profiling
Research & Knowledge Creation
Publish threat reports, tutorials, case studies, and share deep security expertise.
Threat Research Reports
How-to Guides & Tutorials
DFIR Case Studies
Tool Reviews & Comparisons
Weekly Security Summaries
Community Support & Growth
Help members solve problems, moderate content, and strengthen the community ecosystem.
Q&A Support
Investigation Assistance
Translation Contributions
Community Moderation
Platform Improvements

Featured Contribution Types

Explore popular contribution types. This is just a preview of the full ecosystem available to you.

Threat Intelligence

IoCs (IPs, Domains, Hashes)
YARA Rules
Sigma Rules
Threat Reports & Analysis
CVE Analysis & PoCs
TTP Profiling (MITRE ATT&CK)
Malware Behavior Analysis
PCAP / Log Analysis
Threat Actor Profiles

Knowledge & Collaboration

How-to Guides & Tutorials
Tutorial Videos
DFIR Case Studies
Tool Reviews & Comparisons
Methodology Explanations
Cheat Sheets & Quick Refs
Weekly Security Summaries
Community Q&A

Platform & Community Growth

Translations (Multi-language)
SOC/IR Playbook Templates
Community Challenges
AMA Sessions
Automation Scripts & Tools
Scenario Simulations
Moderation & Content Review
Knowledge Graph Contributions

...and many more contribution types available in the platform

Rank System & Badges

Progress through general ranks and specialize in skill-based paths

General Ranks

Emberling
Level 1

Emberling

Spark Whelp
Level 2

Spark Whelp

Young Drake
Level 3

Young Drake

Steel Drake
Level 4

Steel Drake

Flame Sage
Level 5

Flame Sage

Winged Sentinel
Level 6

Winged Sentinel

Elder Flame
Level 7

Elder Flame

Dragon Sage
Level 8

Dragon Sage

Mythic Warden
Level 9

Mythic Warden

Eternal Dragon
Level 10

Eternal Dragon

Skill-Based Path Ranks

Intelligence Path

Intel Scout

Intel Scout

Intel Analyst

Intel Analyst

Intel Specialist

Intel Specialist

Intel Master

Intel Master

Sentinel of Intel

Sentinel of Intel

Indicator Path

Indicator Scout

Indicator Scout

Indicator Analyst

Indicator Analyst

Indicator Specialist

Indicator Specialist

Indicator Master

Indicator Master

Sentinel of Indicator

Sentinel of Indicator

YARA Path

YARA Scout

YARA Scout

YARA Analyst

YARA Analyst

YARA Specialist

YARA Specialist

YARA Master

YARA Master

YARA Archon

YARA Archon

Sigma Path

Sigma Scout

Sigma Scout

Sigma Analyst

Sigma Analyst

Sigma Specialist

Sigma Specialist

Sigma Master

Sigma Master

Sigma Warden

Sigma Warden

CVE Path

CVE Scout

CVE Scout

Vuln Analyst

Vuln Analyst

Vuln Specialist

Vuln Specialist

Vuln Master

Vuln Master

Vuln Sentinel

Vuln Sentinel

Report Path

Report Scout

Report Scout

Report Analyst

Report Analyst

Report Specialist

Report Specialist

Report Master

Report Master

Dragon Analyst

Dragon Analyst

Malware Path

Malware Scout

Malware Scout

Malware Analyst

Malware Analyst

Malware Specialist

Malware Specialist

Malware Master

Malware Master

Malware Warden

Malware Warden

Guide Path

Guide Scout

Guide Scout

Guide Analyst

Guide Analyst

Guide Specialist

Guide Specialist

Guide Builder

Guide Builder

Tutorial Archon

Tutorial Archon

Tools Path

Tools Scout

Tools Scout

Tools Analyst

Tools Analyst

Tools Specialist

Tools Specialist

Tools Master

Tools Master

Forge Sentinel

Forge Sentinel

DFIR Path

DFIR Scout

DFIR Scout

DFIR Analyst

DFIR Analyst

DFIR Specialist

DFIR Specialist

DFIR Master

DFIR Master

DFIR Warden

DFIR Warden

SOC Path

SOC Scout

SOC Scout

SOC Analyst

SOC Analyst

SOC Specialist

SOC Specialist

SOC Master

SOC Master

SOC Sentinel

SOC Sentinel

Community Path

Community Scout

Community Scout

Community Analyst

Community Analyst

Community Specialist

Community Specialist

Community Builder

Community Builder

Dragon Herald

Dragon Herald

Network/PCAP Path

Network Scout

Network Scout

PCAP Analyst

PCAP Analyst

Network Specialist

Network Specialist

Network Master

Network Master

Network Sentinel

Network Sentinel

TTP Path

TTP Scout

TTP Scout

TTP Analyst

TTP Analyst

TTP Specialist

TTP Specialist

TTP Master

TTP Master

Adversary Strategist

Adversary Strategist

Video Path

Video Scout

Video Scout

Video Analyst

Video Analyst

Video Specialist

Video Specialist

Video Master

Video Master

Vision Sentinel

Vision Sentinel

Automation Path

Automation Scout

Automation Scout

Automation Analyst

Automation Analyst

Automation Specialist

Automation Specialist

Automation Master

Automation Master

Code Dragon

Code Dragon

Dual-Rank System

Progress through general ranks (Emberling → Eternal Dragon) based on total XP, while simultaneously advancing in skill-based paths through specialized contributions. Each path rewards focused expertise in specific areas of threat intelligence.

How Ranks Work

General Ranks increase as you earn XP from any contribution type.Path Ranks progress based on your specialized contributions in specific skill areas. You can advance in multiple paths simultaneously to showcase your diverse expertise.

How to Earn XP

Real examples of XP earning opportunities with detailed scenarios

IoC Contributions
Detailed XP breakdown for each contribution type
1

Add a single IoC (IP/Domain/Hash)

+5 XPShadow Tracker
2

Add 10 validated IoCs with context

+50 XPShadow Tracker
3

Create IoC archive (100+ indicators)

+200 XPThreat Watcher
4

Contribute to ongoing threat campaign tracking

+100 XPIntel Operative
Detection Rules
Detailed XP breakdown for each contribution type
1

Submit working YARA rule

+75 XPYARA Forgemaster
2

Submit Sigma detection rule

+75 XPSigma Sentinel
3

Create rule pack (5+ rules) for APT campaign

+300 XPDetection Master
4

Improve existing rule with better detection

+40 XPRule Enhancer
Threat Analysis & Research
Detailed XP breakdown for each contribution type
1

Malware analysis report (2000+ words)

+400 XPMalware Hunter
2

APT campaign deep-dive analysis

+800 XPDragon Analyst
3

PCAP analysis with findings

+150 XPPacket Whisperer
4

CVE analysis with PoC and detection logic

+350 XPVuln Watcher
Knowledge Sharing
Detailed XP breakdown for each contribution type
1

Write how-to guide (500+ words)

+80 XPFlame Tutor
2

Create video tutorial (10+ min)

+150 XPVisual Dragon
3

DFIR case study with lessons learned

+250 XPForensic Adept
4

Weekly threat landscape summary

+120 XPChronicle Keeper
Community Support
Detailed XP breakdown for each contribution type
1

Answer community question (accepted)

+15 XPEcho Caller
2

Help with log analysis investigation

+30 XPWing Unfurled
3

Provide detailed IOC validation

+25 XPValidator
4

Weekly Q&A session (1 hour)

+100 XPCrimson Warden
Platform Growth
Detailed XP breakdown for each contribution type
1

Translate documentation page

+40 XPGlobal Voice
2

Create SOC playbook template

+180 XPPlaybook Crafter
3

Submit automation script for tool

+120 XPScript Wyrm
4

Report critical platform bug

+60 XPBug Hunter
XP Multipliers & Bonuses
Earn even more XP with these bonus conditions

First Contribution

+50% XP bonus on your first 5 contributions

Daily Streak

+10% XP per consecutive day (max 7 days = +70%)

High Quality

+25% XP for contributions marked as "Featured"

🐉

Why Dragons Community Exists

Fighting cyber threats is a collective effort. Dragons Community is a threat intelligence network where knowledge is shared, research is collaborative, and growth is continuous.

As you contribute, you gain power. As you gain power, you strengthen the community.

What's Inside the Dashboard?

Preview of the powerful features waiting for you as a community member

Forum / Q&A / Support Hub
Community-driven problem solving
Threat Archive
Browse and contribute to threat indicators
Threat Report & Analysis Library
Access in-depth security research
Actor Profile
Track threat actor TTPs and campaigns
Scenario Examples
Real-world attack simulation scenarios
Content Review
Review and validate community submissions
Cheat Sheets & Quick Refs
Quick reference guides for security tools
How to Guides
Step-by-step security tutorials
Tool Reviews
Community reviews of security tools
Analysis, PoC, Rules
Malware analysis, exploits, detection rules
Your Profile & Badges
Showcase achievements and expertise
Quests & Streak System
Daily challenges and rewards
Leaderboard
Compete with top contributors
XP Progress Bar
Track your dragon evolution
Level Overview
See your current tier and benefits
🐉

Ready to Build the Strongest Threat Intelligence Community?

Share IoCs. Publish research. Help others. Earn XP. Rise like a dragon. Become part of a community that protects each other.