Hackinfinity / Cyber-Security-Dataset-collections
Awesome Cyber-Security Data-sets Collection
☆19Updated 6 years ago
Alternatives and similar repositories for Cyber-Security-Dataset-collections:
Users that are interested in Cyber-Security-Dataset-collections are comparing it to the libraries listed below
- A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the…☆61Updated 2 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- A collection of resources for security data☆41Updated 7 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Generate JSON force-directed/ node graph data from MITRE's ATTACK framework and visualize it interactively☆22Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 9 months ago
- Very basic CLI SIEM (Security Information and Event Management system).☆38Updated 7 years ago
- A Crowdsourcing Exchange for mapping various sources of security vulnerabilities, exposures, threats, and controls data☆26Updated 5 years ago
- Network Forensic & Anomaly Detection System; tailored for covert channel/network steganography detection☆27Updated 10 months ago
- A completely automated anomaly detector Zeek network flows files (conn.log).☆76Updated 7 months ago
- Ayashige provides a list of suspicious newly updated domains as a JSON feed☆38Updated 9 months ago
- ☆51Updated 3 years ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆56Updated 2 months ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆99Updated 3 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆51Updated 2 years ago
- ☆49Updated 6 years ago
- Snorpy is a python script the gives a Gui interface to help those new to snort create rules.☆61Updated 7 months ago
- Suricata rules for network anomaly detection☆156Updated last week
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- Tools to interact with APTnotes reporting/index.☆100Updated 4 years ago
- A collection of Covid-19 related threat intelligence and resources.☆19Updated 4 years ago
- CARET - A tool for viewing cyber analytic relationships☆26Updated 4 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆260Updated 6 years ago
- For storing of the volumes☆4Updated 5 years ago
- FIles and guides related to using Elasticstack as a SIEM☆12Updated 4 years ago
- Collection of Suricata rule sets that I use modified to my environments.☆39Updated 4 years ago
- Dataset of Probing Attacks (Port Scan) performed with nmap, unicornscan, hping3, zmap and masscan☆29Updated 5 months ago
- Scripts to inject demo data and network traffic into an existing Alienvault/OSSIM installation☆21Updated 7 years ago
- Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked …☆33Updated 7 months ago