TedDriggs / cti
Cyber threat intelligence crates for Rust
☆13Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for cti
- Framework definitions that allow to build a custom SIEM.☆25Updated last month
- A cross platform forensic parser written in Rust!☆67Updated last week
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆32Updated this week
- File Capability Extractor☆12Updated last week
- Rust bindings for VirusTotal/Yara☆77Updated last month
- A document tagging library☆29Updated last year
- Safe and performant YARA rules evaluator in Rust☆45Updated last month
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆37Updated 2 years ago
- provides a Suricata Eve output for Kafka with Suricate Eve plugin☆14Updated 2 years ago
- Alternative YARA scanning engine☆67Updated 2 years ago
- Private Search Set (PSS) is an extension to standard Bloom filter or a standalone hash file to describe and share private set.☆16Updated 7 months ago
- A MITRE Caldera plugin☆38Updated this week
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- LOKI2 - Simple IOC and YARA Scanner☆80Updated 3 months ago
- NIST-based CVE lookup store and API powered by Rust.☆126Updated 3 weeks ago
- Rust implementation of the DCSO Bloom filter☆26Updated last month
- Python bindings for https://github.com/omerbenamram/evtx/☆49Updated 2 weeks ago
- Fast, inline geolocation decoration of IPv4 and IPv6 addresses written in Rust☆25Updated 10 months ago
- An open source platform to support analysts to organise their case and tasks☆55Updated this week
- A set of PCAPs used to test the parsers used by Malcolm. Also, a curated list of PCAP collections I've found online.☆32Updated this week
- A parser for the MFT (Master File Table) format☆128Updated last year
- Basically a KrabsETW rip-off written in Rust☆65Updated 3 months ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆14Updated this week
- WhiteBeam: Transparent endpoint security☆96Updated last year
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆64Updated last week
- A Rust library for managing eBPF programs.☆116Updated 8 months ago
- Scanner for certain IoCs☆11Updated 7 months ago
- A Go implementation and parser for Sigma rules.☆84Updated 2 months ago