jakewarren / suricata-rule-generator
Quickly generate suricata rules for IOCs
☆28Updated 3 years ago
Alternatives and similar repositories for suricata-rule-generator:
Users that are interested in suricata-rule-generator are comparing it to the libraries listed below
- Suricata rule and intel index☆30Updated 2 months ago
- ☆41Updated 2 years ago
- How to Zeek Sysmon Logs!☆102Updated 3 years ago
- A Yara Lua output script for Suricata☆19Updated 5 years ago
- ☆35Updated last year
- alertflex controller☆10Updated last year
- ☆39Updated 2 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Ripple20 Critical Vulnerabilities - Detection Logic and Signatures☆12Updated 3 years ago
- Mapping NSM rules to MITRE ATT&CK☆69Updated 4 years ago
- Collection of Suricata rule sets that I use modified to my environments.☆39Updated 4 years ago
- suricata rules to pcap☆9Updated 3 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- ☆33Updated 3 years ago
- ☆12Updated 3 years ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆32Updated 4 years ago
- Look into EDR events from network☆23Updated 10 months ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆100Updated 3 years ago
- ☆53Updated 5 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated last year
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆34Updated 2 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!☆24Updated 7 years ago
- Is this IP a C2 server?☆28Updated 4 years ago
- Bro integration with osquery☆15Updated last year
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆43Updated 3 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 2 months ago
- Collect autorun records from running system☆60Updated 3 years ago