SigInt-Hombre v1 / dynamic Suricata detection rules from real-time threat feeds
SigInt-Hombre从实时URLhaus威胁源提取数据并生成Suricata检测规则,覆盖HTTP、TLS和DNS三层网络监控。 2026-1-7 21:58:23 Author: cxsecurity.com(查看原文) 阅读量:3 收藏

SigInt-Hombre v1 / dynamic Suricata detection rules from real-time threat feeds

SigInt-Hombre, generates derived Suricata detection rules from live URLhaus threat indicators at runtime and deploy them to the Security Onion platform for high-coverage real-time network monitoring. https://github.com/malvuln/sigint-hombre What it does: Pulls the public URLhaus feed in real time (not mirrored or redistributed) Skips: Comments, empty lines, malformed URLs, and feed self-references Normalizes and extracts: Protocol, host, URI path, and port Deduplicates hosts into consistent rule keys Generates original, derived Suricata alerts for 3 layers: HTTP → host + URI path, any port if none is specified (max coverage) TLS → HTTPS detection via SNI (tls.sni) only DNS → domain lookup visibility via dns.query Deduplication logic: HTTP → (host, path) HTTPS/TLS → host DNS → host Writes all alerts into a single combined rule file Restarts Suricata rules (so-suricata-restart --force) Malvuln



 

Thanks for you comment!
Your message is in quarantine 48 hours.

{{ x.nick }}

|

Date:

{{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1


{{ x.comment }}


文章来源: https://cxsecurity.com/issue/WLB-2026010001
如有侵权请联系:admin#unsafe.sh