m-chrome / py-suricataparser
Pure python parser for Snort/Suricata rules.
☆27Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for py-suricataparser
- Suricata rule and intel index☆29Updated last month
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆38Updated 3 months ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- A HIDS (host-based intrusion detection system) for verifying the integrity of a system.☆57Updated 3 months ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆64Updated last week
- pyJARM is a library for doing JARM fingerprinting using python☆50Updated 3 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Collection of various open-source an commercial rulesets for NIDS (especially for Suricata and Snort)☆20Updated last year
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆37Updated 2 years ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆31Updated 4 years ago
- Growing collection of Spicy-based protocol and file analyzers for Zeek☆31Updated 2 months ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- A set of PCAPs used to test the parsers used by Malcolm. Also, a curated list of PCAP collections I've found online.☆32Updated this week
- ☆39Updated 2 years ago
- Parse Suricata rules☆13Updated last year
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 9 months ago
- Import Mitre Att&ck into Neo4j database☆33Updated last year
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆49Updated last year
- YAIDS - Yara-Based IDS - Yara as an Intrusion Detection System / Yet Another Intrusion Detection System - An Intrusion Detection System (…☆22Updated 2 years ago
- ☆41Updated last year
- ☆29Updated this week
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- Plugin providing native AF_Packet support for Zeek.☆33Updated 7 months ago
- ☆33Updated 3 years ago
- ☆44Updated 6 years ago
- A completely automated anomaly detector Zeek network flows files (conn.log).☆74Updated 3 months ago
- Assemblyline 4 Malware detonation service (Cuckoo)☆18Updated 9 months ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆54Updated last year
- ☆12Updated 2 years ago