g-rd / snortparserLinks
Snort rule parser/validator written in python.
☆19Updated 2 years ago
Alternatives and similar repositories for snortparser
Users that are interested in snortparser are comparing it to the libraries listed below
Sorting:
- Download pcap files from http://www.malware-traffic-analysis.net/☆80Updated 7 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆108Updated 4 years ago
- Pure python parser for Snort/Suricata rules.☆33Updated last year
- This is an open source Snort rules repository☆30Updated 3 years ago
- zeek-scripts☆45Updated 6 years ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- ☆42Updated 3 years ago
- Repository of yara rules☆46Updated 10 years ago
- Mapping NSM rules to MITRE ATT&CK☆73Updated 5 years ago
- Splunk app to compare Endpoint Detection and Response solutions based on MITRE ATT&CK evaluations (APT3, APT29, Carbanak + FIN7, Wizard S…☆19Updated 3 years ago
- High fidelity JA3 & JA3S combinations for known botnets and alike☆11Updated 6 years ago
- Explore Indicators of Compromise Automatically☆97Updated 5 years ago
- Parse YARA rules and operate over them more easily.☆194Updated 10 months ago
- Import Mitre Att&ck into Neo4j database☆38Updated 3 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆204Updated 3 years ago
- Suricata Verification Tests - Testing Suricata Output☆117Updated last week
- Simple web shell scanner written in Golang.☆89Updated 6 years ago
- 威胁检测规则集☆15Updated 6 years ago
- pyJARM is a library for doing JARM fingerprinting using python☆50Updated 8 months ago
- ☆59Updated last year
- A completely automated anomaly detector Zeek network flows files (conn.log).☆82Updated 4 months ago
- ssdeep cluster analysis for malware files☆31Updated 5 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆145Updated 5 years ago
- All necessary code in order to feed Sysmon data into Recurrent Neural Network☆17Updated 5 years ago
- Malware Sinkhole List in various formats☆102Updated 3 years ago
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆50Updated 2 years ago
- ☆167Updated 4 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated 2 years ago
- ATT&CK Evaluations website (DEPRECATED)☆62Updated 4 years ago
- How to Zeek Sysmon Logs!☆103Updated 3 years ago