sudohyak / suricata-rules
Suricata rules for the new critical vulnerabilities
☆80Updated 4 years ago
Alternatives and similar repositories for suricata-rules:
Users that are interested in suricata-rules are comparing it to the libraries listed below
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆100Updated 3 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- Suricata rules for network anomaly detection☆155Updated this week
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆201Updated 2 years ago
- ☆41Updated 2 years ago
- suricata IDS的规则,测试在用的,部分自写的规则视情况放出。☆18Updated 5 years ago
- ☆54Updated 7 months ago
- Collection of various open-source an commercial rulesets for NIDS (especially for Suricata and Snort)☆23Updated last year
- Download pcap files from http://www.malware-traffic-analysis.net/☆74Updated 7 years ago
- zeek-scripts☆43Updated 6 years ago
- Mapping NSM rules to MITRE ATT&CK☆69Updated 4 years ago
- This is an open source Snort rules repository☆30Updated 2 years ago
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆108Updated 9 months ago
- Repository of yara rules☆44Updated 9 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆265Updated 3 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆164Updated 5 years ago
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆174Updated 8 months ago
- Simple web shell scanner written in Golang.☆89Updated 5 years ago
- Quickly generate suricata rules for IOCs☆28Updated 3 years ago
- Digital Bond's IDS/IPS rules for ICS and ICS protocols.☆143Updated 4 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- IoT and Operational Technology Honeypot☆105Updated last year
- ☆31Updated 6 years ago
- Collection of Suricata rule sets that I use modified to my environments.☆39Updated 4 years ago
- 威胁检测规则集☆15Updated 5 years ago
- PCAP Samples for Different Post Exploitation Techniques☆354Updated 3 years ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆32Updated 4 years ago
- How to Zeek Sysmon Logs!☆102Updated 3 years ago
- Elemental - An ATT&CK Threat Library☆317Updated 2 years ago
- ☆45Updated 3 years ago