TedDriggs / ctiLinks
Cyber threat intelligence crates for Rust
☆16Updated last year
Alternatives and similar repositories for cti
Users that are interested in cti are comparing it to the libraries listed below
Sorting:
- Framework definitions that allow to build a custom SIEM.☆27Updated 10 months ago
- A cross platform forensic parser written in Rust!☆92Updated this week
- A Rust library for parsing and evaluating Sigma rules☆13Updated 3 months ago
- Rust bindings for VirusTotal/Yara☆78Updated 5 months ago
- MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery☆50Updated this week
- Rust implementation of the DCSO Bloom filter☆28Updated 3 weeks ago
- A parser for the MFT (Master File Table) format☆145Updated 2 years ago
- A document tagging library☆30Updated 4 months ago
- An implementation of a Windows Event Collector server running on GNU/Linux.☆76Updated last week
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆36Updated 2 years ago
- Python bindings for https://github.com/omerbenamram/evtx/☆50Updated 5 months ago
- CAPE Auto-Hardened Installer☆23Updated 6 months ago
- Alternative YARA scanning engine☆72Updated 2 years ago
- MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats☆55Updated last week
- SOARCA - The Open Source CACAO-based Security Orchestrator!☆76Updated last week
- LOKI2 - Simple IOC and YARA Scanner☆98Updated last month
- 🕵️♀️ Find, locate, and query files for ops and security experts ⚡️⚡️⚡️☆33Updated 2 years ago
- This repository has been archived in favor of https://github.com/idaholab/Malcolm-Test-Artifacts☆37Updated 8 months ago
- PAL (Pcap Analysis Library)☆101Updated 2 weeks ago
- Safe and performant YARA rules evaluator in Rust☆66Updated last month
- Threat hunting with Sysmon and ArangoDB Graphs☆11Updated 5 years ago
- provides a Suricata Eve output for Kafka with Suricate Eve plugin☆15Updated 3 years ago
- File Capability Extractor☆13Updated 3 weeks ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- Security ML models encoded as Yara rules☆213Updated 2 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆263Updated 2 years ago
- SysFlow collection probe☆16Updated 7 months ago
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆90Updated last month
- Firepit - STIX Columnar Storage☆16Updated last year
- Basically a KrabsETW rip-off written in Rust☆71Updated last year