dgenzer / suricata-highlight-vscodeLinks
Syntax highlighting for suricata rules
☆12Updated 3 years ago
Alternatives and similar repositories for suricata-highlight-vscode
Users that are interested in suricata-highlight-vscode are comparing it to the libraries listed below
Sorting:
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆107Updated 4 years ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆79Updated 7 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆158Updated 6 months ago
- Suricata Verification Tests - Testing Suricata Output☆115Updated this week
- Suricata rules for the new critical vulnerabilities☆83Updated 4 years ago
- Suricata rules for network anomaly detection☆173Updated this week
- Repository of yara rules☆48Updated 10 years ago
- ☆57Updated last year
- A Zeek package for the passive detection of "Ripple20" vulnerabilities in the Treck TCP/IP stack.☆33Updated 3 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- Explore Indicators of Compromise Automatically☆97Updated 5 years ago
- ☆44Updated 2 years ago
- Suricata rule and intel index☆32Updated last month
- Collection of Suricata rule sets that I use modified to my environments.☆40Updated 5 years ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆43Updated last year
- A decryptor for systems infected by Avaddon ransomware.☆26Updated 11 months ago
- ☆33Updated 7 years ago
- High fidelity JA3 & JA3S combinations for known botnets and alike☆11Updated 6 years ago
- This is an open source Snort rules repository☆30Updated 3 years ago
- IoT and Operational Technology Honeypot☆104Updated 2 years ago
- A network packet forensics tool for SSH☆253Updated 4 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- Beta versions of my software☆264Updated 4 months ago
- Community modules for CAPE Sandbox☆103Updated this week
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆203Updated 3 years ago
- Code for Benchmarking two ML Approaches performing Authorship Attribution☆40Updated 3 years ago
- The tool for updating your Suricata rules.☆280Updated 2 weeks ago
- Web shell scanner and analyzer.☆112Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- A tool for de-obfuscating PowerShell scripts☆71Updated 6 years ago