blacktop / docker-zeek
Zeek IDS Dockerfile
☆99Updated last year
Related projects ⓘ
Alternatives and complementary repositories for docker-zeek
- Docker files for building Zeek.☆86Updated last year
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek/zeek-agent-v2☆124Updated 3 years ago
- How to Zeek Sysmon Logs!☆100Updated 2 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆144Updated 8 months ago
- Wireshark plugin to display Suricata analysis info☆91Updated 3 years ago
- Plugin providing native AF_Packet support for Zeek.☆33Updated 7 months ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- Rule sets for Sagan☆102Updated 3 years ago
- A website and framework for testing NIDS detection☆56Updated 3 years ago
- Extract files from network traffic with Zeek.☆99Updated 4 years ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆121Updated 3 years ago
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆106Updated 6 months ago
- Suricata rules for network anomaly detection☆153Updated 2 months ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 5 years ago
- A set of zeek scripts providing a module for tracking and correlating abnormal DNS behavior.☆33Updated 5 months ago
- zeek-scripts☆41Updated 5 years ago
- Passive DNS collection using Zeek☆181Updated last year
- Passive Real-time Asset Detection System☆231Updated 5 months ago
- ☆35Updated 11 months ago
- a network packet capture compiler☆192Updated 2 years ago
- Malware Sinkhole List in various formats☆102Updated 2 years ago
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆89Updated last year
- Bro/Zeek integration with osquery☆95Updated 4 years ago
- Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing☆175Updated 3 years ago
- The stratosphere testing framework is mean to help in the researching and verification of the behavioral models used by the Stratoshpere …☆50Updated 6 years ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆73Updated 6 years ago
- Suricata Extreme Performance Tuning guide☆203Updated 6 years ago