WuerthPhoenix / safedLinks
Safed for Linux
☆14Updated 5 years ago
Alternatives and similar repositories for safed
Users that are interested in safed are comparing it to the libraries listed below
Sorting:
- A shell script to download malware domains from various sources, and configuring unbound DNS config file to be used as a local recursive …☆18Updated 10 years ago
- Windows Event log to *nix syslog sender☆26Updated 12 years ago
- ☆26Updated 6 years ago
- Application and service identification rules for Suricata☆18Updated 2 years ago
- Various blog post projects.☆10Updated 11 months ago
- A Beat that monitors a local Nessus reports directory and outputs scan results to Elasticsearch or Logstash.☆31Updated 7 years ago
- Demo for Elastic's Auditbeat and SIEM☆24Updated 3 years ago
- server for indexing and querying passive DNS observations☆46Updated 2 months ago
- Community-based CybergON-powered Suricata rules☆12Updated 2 years ago
- Kibana 5 Templates for Suricata IDPS☆43Updated 7 years ago
- ☆22Updated 5 years ago
- Rule sets for Sagan☆104Updated 4 years ago
- Collect autorun records from running system☆60Updated 3 years ago
- Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at ht…☆24Updated last year
- Plugin for Zeek/Bro which provides http2 decoder/analyzer☆31Updated 11 months ago
- Suricata rules to detect Winnti communication☆14Updated 7 years ago
- Meer (GPLv2) is a dedicated "spooler" for the Suricata & Sagan EVE output formats.☆23Updated 4 years ago
- Project infrastructure for FireHOL☆23Updated 4 years ago
- Full Packet Capture for the Masses☆14Updated 6 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated 8 months ago
- collector/runner☆65Updated 2 months ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- Malice AntiVirus Plugins☆116Updated 6 years ago
- Application and service identification rules for Suricata☆29Updated 2 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- Flame - Send vulnerabilities reports to SIEM☆15Updated 8 years ago
- Ansible configurations for distributed MultiScanner installations☆14Updated 6 years ago
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 8 years ago
- Zeek package for tracking long connections to report them before they have completed.☆30Updated 4 months ago
- Modular IMAP proxy (including PyCIRCLeanMail and MISP forward modules)☆30Updated 6 years ago