darvid / nessusbeat
A Beat that monitors a local Nessus reports directory and outputs scan results to Elasticsearch or Logstash.
☆31Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for nessusbeat
- ☆20Updated 4 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 5 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Combining OSINT sources in Elastic Stack☆79Updated 4 years ago
- brostash: Linux distribution based on Debian and focusing on network security events collection☆34Updated 4 years ago
- JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox☆44Updated 5 years ago
- Nessus Vulnerability visualization for the web☆31Updated 8 years ago
- Various blog post projects.☆10Updated 5 months ago
- A Docker container for Moloch based on minimal Debian☆26Updated 8 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 5 years ago
- Core elements of the Modern Honey Network implemented in Docker☆33Updated 2 years ago
- bro on debian with elasticsearch support☆24Updated 7 years ago
- Top DNS Measurement for Bro☆11Updated 4 years ago
- ☆12Updated 5 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689☆17Updated 9 months ago
- An Ubuntu 16.04 build containing Suricata, PulledPork, Bro, and Splunk☆23Updated 6 years ago
- Python library for managing malware feeds and blacklists published online by third parties.☆10Updated 9 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- ☆15Updated 7 years ago
- Automatic firewall rule orchestator.☆82Updated 7 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 4 years ago
- Vulnerability Data in ES☆146Updated 7 years ago
- 🤖 Daily updated translation maps for T-Pot☆22Updated 6 months ago