elcabezzonn / Pcaps
☆38Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Pcaps
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- A website and framework for testing NIDS detection☆56Updated 3 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- FRAC and RIFT☆17Updated 5 years ago
- ☆31Updated last month
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- ☆46Updated 2 years ago
- ☆34Updated 3 years ago
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago
- Repository of all the sites related to infosec IP/Domain/Hash/SSL/etc OSINT and eventually will include more.☆65Updated 7 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- A mapping of used malware names to commonly known family names☆61Updated last year
- Research indicators and detection rules☆66Updated last year
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Random hunting ordiented yara rules☆95Updated last year
- ☆78Updated 4 years ago
- Publicly shareable windows event log message data☆27Updated 4 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago