brimdata / brimcap
Convert pcap files into richly-typed ZNG summary logs (Zeek, Suricata, and more)
☆78Updated 3 months ago
Alternatives and similar repositories for brimcap:
Users that are interested in brimcap are comparing it to the libraries listed below
- Open source endpoint agent providing host information to Zeek. [v2]☆72Updated 2 months ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆66Updated this week
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆147Updated 10 months ago
- Suricata rules for network anomaly detection☆154Updated last month
- Collection of various open-source an commercial rulesets for NIDS (especially for Suricata and Snort)☆23Updated last year
- ☆41Updated 2 years ago
- simple YARA-based IOC scanner☆165Updated last week
- Cisco Orbital - Osquery queries by Talos☆127Updated 4 months ago
- Suricata Verification Tests - Testing Suricata Output☆104Updated this week
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆47Updated last year
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Anything Sysmon related from the MSTIC R&D team☆148Updated 7 months ago
- ☆37Updated 2 months ago
- Look into EDR events from network☆23Updated 9 months ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 2 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆61Updated 9 months ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆110Updated last month
- Tool to discover external and internal network attack surface☆193Updated 7 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆125Updated 8 months ago
- The Security Analyst’s Guide to Suricata☆53Updated 7 months ago
- Red Canary's eBPF Sensor☆101Updated 6 months ago
- ☆29Updated this week
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆242Updated 2 years ago
- ☆29Updated 3 weeks ago
- Linux Evidence Acquisition Framework☆114Updated 3 months ago
- Evtx to Splunk ingestor☆15Updated 2 years ago
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆73Updated 9 months ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year