dgenzer / suricata-highlight-vscodeLinks
Syntax highlighting for suricata rules
☆12Updated 3 years ago
Alternatives and similar repositories for suricata-highlight-vscode
Users that are interested in suricata-highlight-vscode are comparing it to the libraries listed below
Sorting:
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆158Updated 6 months ago
- Suricata Verification Tests - Testing Suricata Output☆116Updated this week
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆107Updated 4 years ago
- Community modules for CAPE Sandbox☆103Updated last month
- Parse YARA rules and operate over them more easily.☆191Updated 7 months ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆79Updated 7 years ago
- Suricata rules for network anomaly detection☆172Updated 5 months ago
- ☆43Updated 2 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆202Updated 3 years ago
- Simple web shell scanner written in Golang.☆89Updated 6 years ago
- ☆55Updated last year
- Repository of Yara rules created by the Stratosphere team☆27Updated 4 years ago
- Pure python parser for Snort/Suricata rules.☆33Updated last year
- ☆97Updated 4 years ago
- Suricata rule and intel index☆32Updated last week
- A decryptor for systems infected by Avaddon ransomware.☆25Updated 10 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- Suricata rules for the new critical vulnerabilities☆83Updated 4 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- simple YARA-based IOC scanner☆169Updated last month
- Explore Indicators of Compromise Automatically☆96Updated 5 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆50Updated 2 years ago
- Malware Sinkhole List in various formats☆102Updated 3 years ago
- IoT and Operational Technology Honeypot☆104Updated last year
- Signature engine for all your logs☆171Updated last year
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 9 months ago
- Repository of yara rules☆48Updated 10 years ago