DanielSchwartz1 / SplunkForPCAP
The PCAP Analyzer for Splunk includes useful Dashboards to analyze network packet capture files from Wireshark or Network Monitor (.pcap) and network streaming data (Splunk App for Stream). The App includes Dashboards which will show you: - The Top Talker IP's, Protocols, VLANs, Conversations - Detailed overview about IP Conversations, Packet L…
☆43Updated last year
Alternatives and similar repositories for SplunkForPCAP
Users that are interested in SplunkForPCAP are comparing it to the libraries listed below
Sorting:
- Bro IDS + ELK Stack to detect and block data exfiltration☆46Updated 6 years ago
- The Bro/Zeek language cheat sheet☆52Updated 12 years ago
- A website and framework for testing NIDS detection☆57Updated 3 years ago
- Sysmon Splunk App☆47Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- ☆33Updated 3 years ago
- MineMeld nodes for MISP☆19Updated last year
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- ☆35Updated 4 years ago
- Bro script package to create JSON formatted logs to stream into data analysis systems.☆28Updated last year
- Top DNS Measurement for Bro☆11Updated 4 years ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆26Updated 4 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year
- Presentation Slides and Video links☆32Updated 3 years ago
- automate your MISP installs☆68Updated 4 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆27Updated 2 years ago
- ☆20Updated 5 years ago
- Bro scripts for the ROCK platform. http://rocknsm.io☆33Updated last year
- Build your own threat hunting maturity model☆11Updated 7 years ago
- Bluewall is a firewall framework designed for offensive and defensive cyber professionals.☆106Updated 6 years ago
- The new name is DeTT&CT☆24Updated 5 years ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Scripts to inject demo data and network traffic into an existing Alienvault/OSSIM installation☆21Updated 7 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 5 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- ☆49Updated 4 years ago