daffainfo / suricata-rulesLinks
Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks
☆47Updated last year
Alternatives and similar repositories for suricata-rules
Users that are interested in suricata-rules are comparing it to the libraries listed below
Sorting:
- Packet captures of malicious traffic for analysis using Wireshark☆59Updated 2 years ago
- Cyber Threat Intelligence Data, Indicators, and Analysis☆91Updated last month
- Cyber Security Awareness Framework (CSAF)☆98Updated 4 months ago
- yara detection rules for hunting with the threathunting-keywords project☆124Updated 2 months ago
- Source code used at TweetFeed.live☆43Updated 2 years ago
- Open IOC sharing platform☆56Updated 8 months ago
- ☆52Updated last month
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.☆66Updated last year
- BlueBox Malware analysis Box and Cyber threat intelligence.☆42Updated 3 years ago
- Welcome to the SEKOIA.IO Community repository!☆162Updated 3 weeks ago
- Repo Filled With Follow Along Guides☆79Updated 3 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆117Updated 2 years ago
- Threat Hunting queries for various attacks☆237Updated last week
- Just some lists of Malware Configs☆172Updated 6 months ago
- This repository contains Malicious Indicator of Compromise (IOC) data, which is vital for cybersecurity professionals to enhance threat d…☆101Updated this week
- ShellSweeping the evil.☆174Updated 7 months ago
- Really can protect from ransomware encryption?☆46Updated last year
- MITRE Caldera™ for OT Plugins & Capabilities☆215Updated last week
- Some Threat Hunting queries useful for blue teamers☆127Updated 3 years ago
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!☆63Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 10 months ago
- A collection of reports and case studies to understand the threat landscape for UK critical infrastructure☆39Updated last year
- Building a consolidated RSS feed for articles about cyberattacks☆69Updated this week
- ☆22Updated 2 years ago
- SIEM Cheat Sheet☆74Updated last year
- Tool to discover external and internal network attack surface☆199Updated last year
- firedrill is a malware simulation harness for evaluating your security controls☆186Updated last year
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 3 months ago
- ☆32Updated last year
- ☆57Updated 6 years ago