onsoim / suricata2pcap
suricata rules to pcap
☆9Updated 3 years ago
Alternatives and similar repositories for suricata2pcap:
Users that are interested in suricata2pcap are comparing it to the libraries listed below
- 威胁检测规则集☆15Updated 5 years ago
- ATT&CK技战术数据☆15Updated 4 years ago
- 不定期更新suricata的检测规则☆11Updated 4 years ago
- Sentinel Guard - Use to build up Honeypot and Honeynet with ZERO cost easily and simply.☆18Updated 3 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- 《横向移动攻击与检测技术》专栏文章☆16Updated 5 years ago
- Quickly generate suricata rules for IOCs☆28Updated 3 years ago
- suricata IDS的规则,测试在用的,部分自写的规则视情况放出。☆18Updated 5 years ago
- 黑客画像构建以及威胁事件的预测,通过搜集各大黑客技术论坛的聊天记录,绘制任务的拓扑图,以及技能雷达图。同时进一步预测监控攻击事件的发生以及溯源☆21Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- ☆11Updated 5 years ago
- CVE-2019-16097 PoC☆23Updated 5 years ago
- ☆24Updated 4 years ago
- ☆21Updated 4 years ago
- Python nbtstat + smb_version without third party packages☆31Updated 3 years ago
- CVE-2021-40865☆13Updated 3 years ago
- This project is used for scanning cve-2020-0796 SMB vulnerability☆14Updated 4 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆41Updated 4 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- ☆13Updated 4 years ago
- ☆38Updated last year
- Suricata rules for the new critical vulnerabilities☆80Updated 4 years ago
- HTTP Protocol Stack CVE-2021-31166☆13Updated 4 months ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆62Updated 5 years ago
- CVE-2019-0230 Exploit POC☆15Updated 4 years ago
- High fidelity JA3 & JA3S combinations for known botnets and alike☆11Updated 6 years ago
- Articles accumulated by the 360Quake team.☆16Updated 3 years ago
- Malware that TeamTNT found and removed.☆12Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago