TedDriggs / cti
Cyber threat intelligence crates for Rust
☆15Updated last year
Alternatives and similar repositories for cti
Users that are interested in cti are comparing it to the libraries listed below
Sorting:
- Framework definitions that allow to build a custom SIEM.☆26Updated 7 months ago
- A document tagging library☆30Updated last month
- Rust bindings for VirusTotal/Yara☆76Updated 2 months ago
- A cross platform forensic parser written in Rust!☆81Updated this week
- Alternative YARA scanning engine☆70Updated 2 years ago
- Safe and performant YARA rules evaluator in Rust☆47Updated this week
- Convert Sigma Rules to different formats☆11Updated 9 months ago
- provides a Suricata Eve output for Kafka with Suricate Eve plugin☆14Updated 3 years ago
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆36Updated 2 years ago
- A Rust library for parsing and evaluating Sigma rules☆11Updated this week
- Threat hunting with Sysmon and ArangoDB Graphs☆11Updated 5 years ago
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆44Updated this week
- File Capability Extractor☆13Updated last month
- ☆11Updated last year
- Basically a KrabsETW rip-off written in Rust☆69Updated 9 months ago
- siquery, a Rust osquery implementation to query system information☆59Updated 2 years ago
- YARI is an interactive debugger for YARA Language.☆88Updated 4 months ago
- Rust implementation of the DCSO Bloom filter☆27Updated last month
- PAL (Pcap Analysis Library)☆98Updated 5 months ago
- A network packet synthesis language☆19Updated 2 weeks ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆70Updated last month
- Allows Rust code to log events to ETW☆104Updated 2 weeks ago
- A forensic evidence acquirer☆86Updated 4 years ago
- Private Search Set (PSS) is an extension to standard Bloom filter or a standalone hash file to describe and share private set.☆16Updated 4 months ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆53Updated last week
- Trigram database written in C++, suited for malware indexing☆125Updated 6 months ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated 2 years ago
- Python bindings for https://github.com/omerbenamram/evtx/☆50Updated 2 months ago
- Rusticata: Rust parsers for Suricata (test code)☆95Updated 8 months ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago