sysflow-telemetry / sf-apis
SysFlow project APIs
☆15Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for sf-apis
- SysFlow collection probe☆15Updated last week
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek/zeek-agent-v2☆124Updated 4 years ago
- OASIS TC Open Repository: GitHub Pages site for STIX and TAXII☆94Updated 3 weeks ago
- SysFlow documentation and issues tracker☆45Updated last month
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- ☆158Updated 3 years ago
- ☆127Updated 3 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆258Updated last year
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- Threat Alert Logic Repository☆89Updated 5 years ago
- zeek-scripts☆41Updated 5 years ago
- ☆125Updated last year
- simple YARA-based IOC scanner☆164Updated this week
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- ☆53Updated 5 years ago
- OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://gi…☆86Updated this week
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆202Updated 2 years ago
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆49Updated 7 months ago
- A CALDERA plugin☆72Updated 3 weeks ago
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆90Updated last year
- Apache Metron☆59Updated 4 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆64Updated last week
- An open standard for hashing network flows into identifiers, a.k.a "Community IDs".☆171Updated 2 months ago
- How to Zeek Sysmon Logs!☆101Updated 2 years ago
- ☆78Updated 4 years ago
- Collaborative Open Playbook Standard☆150Updated last year
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆144Updated 8 months ago
- Bro/Zeek integration with osquery☆95Updated 4 years ago
- Suricata Verification Tests - Testing Suricata Output☆102Updated 2 weeks ago