AlienVault-OTX / OTX-Suricata
The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX account.
☆110Updated last year
Alternatives and similar repositories for OTX-Suricata
Users that are interested in OTX-Suricata are comparing it to the libraries listed below
Sorting:
- Suricata rules for network anomaly detection☆162Updated last month
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆122Updated 3 years ago
- The default package source of the Zeek Package Manager. Wrote a package? See the README for how to get it included.☆137Updated 2 weeks ago
- How to Zeek Sysmon Logs!☆101Updated 3 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆103Updated 3 years ago
- Zeek IDS Dockerfile☆101Updated 2 years ago
- Mapping NSM rules to MITRE ATT&CK☆71Updated 4 years ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆188Updated 4 years ago
- Cyber Threat Intelligence Feeds☆95Updated 8 years ago
- A live dashboard for a real-time overview of threat intelligence from MISP instances☆202Updated last year
- This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant ya…☆122Updated 4 years ago
- A website and framework for testing NIDS detection☆57Updated 3 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated 2 years ago
- Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing☆175Updated 4 years ago
- Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing☆105Updated last year
- Snorpy is a python script the gives a Gui interface to help those new to snort create rules.☆62Updated 8 months ago
- Cyber Defence Monitoring Course Suite :: Suricata, Arkime (and others in the past)☆104Updated 11 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated last month
- Suricata Extreme Performance Tuning guide - Mark II☆117Updated 7 years ago
- Documentation of Cortex☆174Updated last year
- CIF v3 -- the fastest way to consume threat intelligence☆182Updated 2 years ago
- Threat Feed Aggregation, Made Easy☆168Updated 4 years ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- Malware Sinkhole List in various formats☆103Updated 2 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated 4 months ago
- Extract files from network traffic with Zeek.☆101Updated 5 years ago
- Rule sets for Sagan☆104Updated 4 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 3 years ago
- ☆35Updated last year
- Alienvault OTX TAXII connector☆56Updated 8 years ago