awesome-yara VS awesome-honeypots

Compare awesome-yara vs awesome-honeypots and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
awesome-yara awesome-honeypots
7 21
3,193 7,899
2.8% -
5.6 5.9
21 days ago 5 days ago
Python
GNU General Public License v3.0 or later Artistic License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

awesome-yara

Posts with mentions or reviews of awesome-yara. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-16.

awesome-honeypots

Posts with mentions or reviews of awesome-honeypots. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-29.

What are some alternatives?

When comparing awesome-yara and awesome-honeypots you can also consider the following projects:

malware-ioc - Indicators of Compromises (IOC) of our various investigations

tpotce - 🍯 T-Pot - The All In One Honeypot Platform 🐝

Awesome-WAF - 🔥 Web-application firewalls (WAFs) from security standpoint.

signature-base - YARA signature and IOC database for my scanners and tools

awesome-malware-analysis - Defund the Police.

yara - The pattern matching swiss knife

audit-node-modules-with-yara - Audit Node Module folder with YARA rules to identify possible malicious packages hiding in node_moudles

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

Detect-It-Easy - Program for determining types of files for Windows, Linux and MacOS.

dvws-node - Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

rules - Repository of yara rules