j91321 / ansible-role-auditbeat
Ansible role to install auditbeat for security monitoring. (Ruleset included)
☆15Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for ansible-role-auditbeat
- ☆15Updated 5 years ago
- A Python-based client for the Cisco openVuln API☆29Updated last year
- A modern CLI for Tenable.io written in Go☆14Updated 3 years ago
- Packer and vagrant scripts to automate building Windows and Linux machines on vCenter☆17Updated 5 years ago
- A Beat that monitors a local Nessus reports directory and outputs scan results to Elasticsearch or Logstash.☆31Updated 7 years ago
- Collection of Slides From My Conference Talks☆20Updated last year
- Security Alert Decoration☆26Updated this week
- Bro integration with osquery☆15Updated last year
- Various blog post projects.☆22Updated 4 months ago
- Example Suricata rules implementing some of my detection tactics☆20Updated last year
- A Yara Lua output script for Suricata☆19Updated 5 years ago
- Look into EDR events from network☆23Updated 6 months ago
- ☆12Updated 4 years ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 2 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated this week
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Some resources to facilitate my blog on auditd for security monitoring☆11Updated last year
- Threat Mapping Catalogue☆17Updated 3 years ago
- Fun tools around the EBS Direct API☆18Updated 3 years ago
- How to Zeek Sysmon Logs!☆100Updated 2 years ago
- Porting Suricata to Bro signatures☆6Updated 5 years ago
- setup zeek, previously Bro IDS☆17Updated 2 weeks ago
- CIS Benchmark Audit Scripts☆23Updated 6 years ago
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆13Updated 8 months ago
- Ripple20 Critical Vulnerabilities - Detection Logic and Signatures☆11Updated 3 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆38Updated 2 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆37Updated 3 years ago