bbannier / zeek-language-server
Language server for Zeek script
☆14Updated this week
Alternatives and similar repositories for zeek-language-server:
Users that are interested in zeek-language-server are comparing it to the libraries listed below
- Log4j Exploit Detection Logic for Zeek☆19Updated 8 months ago
- Zeek support for Community ID flow hashing.☆35Updated last year
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- The default package source of the Zeek Package Manager. Wrote a package? See the README for how to get it included.☆133Updated last week
- Plugin providing native AF_Packet support for Zeek.☆34Updated 9 months ago
- An open standard for hashing network flows into identifiers, a.k.a "Community IDs".☆174Updated 4 months ago
- Zeek Training Materials/Products☆37Updated this week
- Bro/Zeek integration with osquery☆94Updated 4 years ago
- Docker files for building Zeek.☆86Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- Threat Alert Logic Repository☆91Updated 5 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek/zeek-agent-v2☆123Updated 4 years ago
- Wireshark plugin to display Suricata analysis info☆93Updated 3 years ago
- Apache Metron☆59Updated 4 years ago
- A website and framework for testing NIDS detection☆56Updated 3 years ago
- A set of zeek scripts providing a module for tracking and correlating abnormal DNS behavior.☆33Updated 3 weeks ago
- OASIS TC Open Repository: TAXII 2 Client Library Written in Python☆113Updated 9 months ago
- OASIS TC Open Repository: Lightweight visualization for STIX 2.0 objects and relationships☆145Updated last month
- Documentation for Zeek☆50Updated last week
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 7 months ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆122Updated 3 years ago
- 🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.☆261Updated last year
- Suricata Verification Tests - Testing Suricata Output☆104Updated this week
- ☆37Updated 2 months ago
- A utility repo to assist with converting between MISP and STIX formats☆64Updated 4 years ago
- Sigma Detection Rule Repository☆86Updated 4 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- Bro script package to create JSON formatted logs to stream into data analysis systems.☆28Updated last year
- zeek-scripts☆43Updated 6 years ago
- Open platform for modelling, collection and exchange of knowledge☆157Updated last month