dnif-archive / docker-snort
Snort is an open-source, free and lightweight network intrusion detection system (NIDS) software for Linux and Windows to detect emerging threats. This container is designed to run snort with standard configurations and forward logs to the DNIF Adapter (AD) over the http API.
☆23Updated 7 years ago
Alternatives and similar repositories for docker-snort:
Users that are interested in docker-snort are comparing it to the libraries listed below
- Snort + Pulledpork + Websnort in Docker!☆21Updated 3 years ago
- Kibana 6 Templates for Suricata IDPS Threat Hunting☆24Updated 6 years ago
- An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.☆15Updated 3 years ago
- Python module to interface with the OpenDNS Investigate API☆63Updated 3 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Documentation for Zeek☆50Updated this week
- Example Suricata rules implementing some of my detection tactics☆20Updated 2 years ago
- ☆16Updated 3 months ago
- Nmap Web Interface including XML parsing, maps and reports☆51Updated 3 years ago
- ☆23Updated 5 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated last week
- Application and service identification rules for Suricata☆18Updated 2 years ago
- Prototype system to monitor BGP routes and alert when anomalies are identified☆14Updated 6 years ago
- Docker files for Security Onion☆40Updated 4 years ago
- Sniffpass will alert on cleartext passwords discovered in HTTP POST requests☆16Updated last year
- A simple log parser for Suricata log file (JSON)☆8Updated 2 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- BLACK ESK SIEM is a SIEM platform built with Elasticsearch, Syslog-Ng and Kibana☆28Updated 2 years ago
- Cisco AMP threat hunting scripts☆14Updated 5 months ago
- Tool for managing Zeek deployments.☆54Updated last week
- Python script to check the hashes of files in a directory against virustotal.com☆16Updated 9 years ago
- D4 core software (server and sample sensor client)☆42Updated last year
- Visual Studio Code extension for MITRE ATT&CK☆54Updated 8 months ago
- Very basic CLI SIEM (Security Information and Event Management system).☆38Updated 7 years ago
- ☆52Updated 5 years ago
- SentinelOne's SACK CVE Fixer☆22Updated 5 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- Multi-head SSH honeypot system.☆20Updated last year
- Potiron - Normalize, Index and Visualize Network Capture☆85Updated 6 years ago
- Files related to my Graylog home lab setup☆23Updated 3 months ago