thongsia / Public-PcapsLinks
☆61Updated 7 years ago
Alternatives and similar repositories for Public-Pcaps
Users that are interested in Public-Pcaps are comparing it to the libraries listed below
Sorting:
- ☆54Updated last year
- Packet captures of malicious traffic for analysis using Wireshark☆62Updated 2 years ago
- ☆55Updated 3 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆159Updated 8 months ago
- The Security Analyst’s Guide to Suricata☆60Updated 7 months ago
- Industrial Control Systems Network Protocol Parsers☆182Updated 2 months ago
- A completely automated anomaly detector Zeek network flows files (conn.log).☆82Updated 3 months ago
- Suricata rules for network anomaly detection☆177Updated last month
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆37Updated 3 years ago
- Fast IOC and YARA Scanner☆84Updated 5 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆81Updated this week
- Cyber Threat Intelligence Data, Indicators, and Analysis☆102Updated last week
- Hands-On Network Forensics by Nipun Jaswal☆59Updated 2 years ago
- ☆73Updated 7 months ago
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆50Updated 5 months ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the…☆63Updated 3 years ago
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆26Updated 2 years ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆81Updated 7 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago
- Suricata Verification Tests - Testing Suricata Output☆115Updated last week
- ☆33Updated last month
- Collection of Jupyter Notebooks by @fr0gger_☆185Updated last month
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆118Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆53Updated 3 years ago
- Threat-Intelligence Feeds & Tools & Frameworks☆221Updated last year
- Library of threat hunts to get any user started!☆45Updated 5 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆142Updated 5 years ago
- Snorpy is a python script the gives a Gui interface to help those new to snort create rules.☆64Updated last year
- Learn about a network from a pcap file or reading from an interface☆29Updated last year