cedricbonhomme / pyHIDS
A HIDS (host-based intrusion detection system) for verifying the integrity of a system.
☆58Updated 2 months ago
Alternatives and similar repositories for pyHIDS:
Users that are interested in pyHIDS are comparing it to the libraries listed below
- A web-based tool to assist the work of the intuitive threat analysts.☆113Updated 6 years ago
- Client API to query any Passive DNS implementation following the Passive DNS - Common Output Format.☆80Updated last month
- Mapping NSM rules to MITRE ATT&CK☆71Updated 4 years ago
- Suricata rule and intel index☆30Updated last month
- Cyber Threat Intelligence Feeds☆95Updated 8 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆101Updated 3 years ago
- Malware Sinkhole List in various formats☆103Updated 2 years ago
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆32Updated 2 months ago
- zeek-scripts☆44Updated 6 years ago
- Django web interface for managing Yara rules☆192Updated 6 years ago
- The stratosphere testing framework is mean to help in the researching and verification of the behavioral models used by the Stratoshpere …☆50Updated 7 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- A website and framework for testing NIDS detection☆57Updated 3 years ago
- Web service for scanning pcaps with snort☆109Updated 6 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆70Updated 2 weeks ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆61Updated last year
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated 2 years ago
- pyJARM is a library for doing JARM fingerprinting using python☆49Updated last month
- ☆35Updated last year
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆109Updated last year
- Rule sets for Sagan☆103Updated 4 years ago
- JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox☆45Updated 5 years ago
- A Yara Lua output script for Suricata☆19Updated 6 years ago
- Simple High Interaction Honeypot Solution for SMB protocol☆48Updated 4 years ago
- How to Zeek Sysmon Logs!☆101Updated 3 years ago
- An Intrusion Detection System written in Python☆26Updated last year
- A set of zeek scripts providing a module for tracking and correlating abnormal DNS behavior.☆33Updated 3 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated 3 weeks ago