daffainfo / suricata-rules
Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks
☆41Updated 9 months ago
Alternatives and similar repositories for suricata-rules:
Users that are interested in suricata-rules are comparing it to the libraries listed below
- Packet captures of malicious traffic for analysis using Wireshark☆55Updated last year
- Cyber Threat Intelligence Data, Indicators, and Analysis☆80Updated last month
- ☆45Updated 9 months ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆39Updated 2 years ago
- ☆19Updated 2 years ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆78Updated last year
- IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.☆59Updated last year
- A collection of reports and case studies to understand the threat landscape for UK critical infrastructure☆38Updated 11 months ago
- yara detection rules for hunting with the threathunting-keywords project☆92Updated this week
- Cyber Security Awareness Framework (CSAF)☆91Updated 2 weeks ago
- Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated dai…☆68Updated this week
- BSidesRoc 2022 Linux Malware/Forensics Course☆74Updated 2 years ago
- A Caldera plugin for the emulation of complete, realistic cyberattack chains.☆45Updated 2 months ago
- SIEM Cheat Sheet☆73Updated last year
- Building a consolidated RSS feed for articles about cyberattacks☆63Updated this week
- First iteration of ML based Feedback WAF☆58Updated 9 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- Creation of a laboratory for malware analysis in AWS☆90Updated 2 years ago
- Graphical map of known Advanced Persistent Threats☆47Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- Open Threat Hunting Framework☆105Updated last year
- Detection Engineering with YARA☆85Updated last year
- Source code used at TweetFeed.live☆39Updated 2 years ago
- Tor onion address lookup☆34Updated 3 months ago
- ☆156Updated last year
- ☆41Updated 2 years ago
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆23Updated 6 months ago
- Small web frontend for using openAI's GPT-3.5 and GPT-4's API☆52Updated 5 months ago
- Free training course offered at Hack Space Con 2023☆136Updated last year