Security-Onion-Solutions / securityonionLinks
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
☆3,783Updated last week
Alternatives and similar repositories for securityonion
Users that are interested in securityonion are comparing it to the libraries listed below
Sorting:
- Digging Deeper....☆3,352Updated this week
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,146Updated 2 weeks ago
- A Suricata based IDS/IPS/NSM distro☆1,547Updated 10 months ago
- MISP (core software) - Open Source Threat Intelligence and Sharing Platform☆5,782Updated last week
- TheHive: a Scalable, Open Source and Free Security Incident Response Platform☆3,726Updated 2 years ago
- Cortex: a Powerful Observable Analysis and Active Response Engine☆1,441Updated last month
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,513Updated last year
- Web app that provides basic navigation and annotation of ATT&CK matrices☆2,171Updated last week
- Modular and decentralised honeypot☆2,524Updated last month
- Open Cyber Threat Intelligence Platform☆7,477Updated this week
- Loki - Simple IOC and YARA Scanner☆3,571Updated 7 months ago
- Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.☆1,982Updated this week
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,090Updated 4 years ago
- A curated list of awesome YARA rules, tools, and people.☆3,865Updated 3 months ago
- Rapidly Search and Hunt through Windows Forensic Artefacts☆3,197Updated last week
- 🍯 T-Pot - The All In One Multi Honeypot Platform 🐝☆8,045Updated last week
- Open EDR public repository☆2,467Updated last year
- IntelOwl: manage your Threat Intelligence at scale☆4,203Updated this week
- Automated Adversary Emulation Platform☆6,253Updated last week
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,280Updated 5 months ago
- Your Everyday Threat Intelligence☆1,879Updated this week
- Repository of yara rules☆4,446Updated last year
- Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.☆2,714Updated last week
- Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!☆794Updated this week
- Modern Honey Network☆2,459Updated 7 months ago
- Main Sigma Rule Repository☆9,374Updated this week
- Malware Configuration And Payload Extraction☆2,526Updated this week
- Collaborative Incident Response platform☆1,214Updated last week
- Cybersecurity Evaluation Tool☆1,597Updated this week
- Best Practice Auditd Configuration☆1,648Updated 5 months ago