There are currently the following rulesets available:

Free Rulesets

Emerging Threats Community Ruleset

They are free and community-maintained rules (further information) and cover scanning activities, attack patterns against various protocols, blacklists and more. No registration is required to use those rules.

Talos ruleset for registered users

These rules are usually more than 30 days old and can be used for free. Registration is required. Usually, the quality of these rules is a bit better than these of the Emergingthreats.net Community Rules.

Snort/VRT GPLv2 Community

These are free and GPL licenced snort rules. Usually, the quality is good. In 2013 according to the Snort blog, no registration is required.

Etnetera Aggressive Blacklist Rules

No information available on the Etnetera Website about this blacklist, what it targets or what the term Aggressive means in this context.
The list appears to be getting updated regularly.

OISF Traffic ID Rules

No information available on the OISF Website about this ruleset. The github site says that these are Suricata rules for identifying and classifying traffic.
The list was last updated in Nov 2022.
Not clear if this type of ruleset would require regular update as it is trying to identify traffic that is related to Instagram, Skype, Snapchat, Facebook, APT-GET etc

PT Attack Detection Team Rules

The PT Attack ruleset from github has been made read-only in Sep 2022 and the last significant updates were in 2021. It looks like this ruleset is EOL and very out of date.
As the github site is read-only no issues with the list can be raised for fixing.
The Positive Technologies company that created this PT Attack ruleset look to be only doing commercial activities.

Travis Green - Hunting Rules

Suricata IDS alert rules for network anomaly detection. These rules are not performance focused.
This ruleset is being regularly updated.

Commercial Rulesets

Talos ruleset for users with subscription

Same as above, but they are chargeable and more current. These might be useful in productive environment, where you need reliable and up-to-date IDS rules.

Emerging Threats Pro (Proofpoint) Ruleset

The Emerging Threads Pro is a timely and accurate rule set for detecting and blocking advanced threats. It will be daily updated and covers more than 40 different categories of network behaviors, malware command and control, DoS attacks, botnets, informational events, exploits, vulnerabilities, SCADA network protocols, exploit kit activity, and more.

Secureworks Enhanced, Malware and Security Rulesets

These rulesets are no longer available. The download site comes back with an Error 404 Not Found message.
The Secureworks website has no mention about Suricata rulesets.

Which ruleset is right for me?

There is no clear answer to this and it might depend on many circumstances.

Large Company/Organisation

Please consult with your security consultants which ruleset you need. You are quite likely to need a commercial, large and up to date ruleset.

Medium-sized Business/Organisation

Consider if you need a cyber security team, but the minimum would be a commercial ruleset with a large number of rules enabled.

Small Business/Organisation

Consider the consequences of a compromise. If they are serious, either to you or to someone else (don't forget your responsibilities under the GDPR), you should be using the Talos ruleset for users with subscription, otherwise you may get by with either Talos ruleset for registered users or Emerging Threats Community Ruleset.

Home Use

Emerging Threats Community Ruleset

The Emerging Threats Community Ruleset is probably sufficient.

Talos ruleset

You could also use the Talos ruleset for registered users. A policy of Balanced-between-Security-and-Connectivity is probably sufficient.

You could also consider the Talos ruleset for users with subscription, but you should be eligible for the personal use licence, which is much cheaper.