Scirius is a web application for Suricata ruleset management and threat hunting.
-
Updated
Oct 19, 2024 - Python
Scirius is a web application for Suricata ruleset management and threat hunting.
Signatures and IoCs from public Volexity blog posts.
A website and framework for testing NIDS detection
BlackBerry Threat Research & Intelligence
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Mapping NSM rules to MITRE ATT&CK
OPNSense's Suricata IDS/IPS Detection Rules Against NMAP Scans
Configuring the Suricata IDS to detect DoS attacks by adding custom rule file.
Collection of Suricata rule sets that I use modified to my environments.
Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks
Pure python parser for Snort/Suricata rules.
Suricata rules for SCADA
Golang Suricata/Snort rules parser and generator
This home-lab provides individuals with hands-on experience in setting up, configuring, and utilizing Suricata to enhance network security.
Suricata config to apply IDPS mode on Ubuntu 18.04 LTS
A comprehensive repository for malware analysis and threat intelligence, including Cobalt Strike Beacon configurations, YARA rules, IOCs, Suricata rules, and malware samples to support cybersecurity efforts.
Snort and Suricata Rules
This small repository displays the documentation of Emerging Threats Open Rules Suricata 4
Add a description, image, and links to the suricata-rules topic page so that developers can more easily learn about it.
To associate your repository with the suricata-rules topic, visit your repo's landing page and select "manage topics."