B0fH / yara-suricata
A Yara Lua output script for Suricata
☆19Updated 5 years ago
Alternatives and similar repositories for yara-suricata:
Users that are interested in yara-suricata are comparing it to the libraries listed below
- Old home of LimaCharlie, open source EDR☆29Updated last year
- Look into EDR events from network☆23Updated 9 months ago
- Bro integration with osquery☆15Updated last year
- Tweettioc Splunk App☆20Updated 4 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Suricata rule and intel index☆30Updated last month
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Globally distributed honeypots and HoneyNets IOCs and file reversing☆16Updated 9 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Detect kerberos attacks in pcap files☆28Updated 9 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation☆16Updated 6 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- ☆12Updated 6 years ago
- Suricata rules to detect Winnti communication☆14Updated 6 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- ☆12Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆53Updated 5 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- OSSEM Modular