piesecurity / docker-moloch
A Docker container for Moloch based on ubuntu
☆23Updated 3 years ago
Alternatives and similar repositories for docker-moloch:
Users that are interested in docker-moloch are comparing it to the libraries listed below
- Snort in Docker for Network Functions Virtualization (NFV)☆107Updated 5 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated last week
- Zeek IDS Dockerfile☆101Updated 2 years ago
- aka GENESIDS: Reads and parses rules using a "snort like" syntax and generates and sends packets that trigger events in signature based I…☆22Updated 6 years ago
- Snort IDS/IPS log analytics using the Elastic Stack.☆86Updated 3 years ago
- Web service for scanning pcaps with snort☆108Updated 6 years ago
- PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK☆85Updated 2 years ago
- Passive DNS collection using Zeek☆182Updated last year
- DynamiteNSM is a free Network Security Monitor developed by Dynamite Analytics to enable network visibility and advanced cyber threat det…☆170Updated last year
- Passive Real-time Asset Detection System☆235Updated 10 months ago
- The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX accou…☆109Updated 11 months ago
- CyRIS: Cyber Range Instantiation System☆100Updated 3 months ago
- How to Zeek Sysmon Logs!☆101Updated 3 years ago
- Bro IDS Dockerfile☆129Updated 5 years ago
- Suricata Extreme Performance Tuning guide - Mark II☆115Updated 6 years ago
- Generate network maps from packet captures☆31Updated 5 years ago
- Mapping NSM rules to MITRE ATT&CK☆70Updated 4 years ago
- Docker files for building Zeek.☆86Updated last year
- A platform built for easy-to-use automated network traffic analysis☆59Updated 2 years ago
- S4A main repository. SaltStack states, install script and build scripts☆26Updated this week
- This project is no longer maintained. There's a successor at https://github.com/zeek/zeek-agent-v2☆123Updated 4 years ago
- A Spicy protocol analyzer for WireGuard☆29Updated 4 years ago
- Suricata Extreme Performance Tuning guide☆207Updated 7 years ago
- The stratosphere testing framework is mean to help in the researching and verification of the behavioral models used by the Stratoshpere …☆50Updated 7 years ago
- Zeek support for Community ID flow hashing.☆35Updated last year
- SD-WAN security and insecurity☆168Updated 4 years ago
- Download pcap files from http://www.malware-traffic-analysis.net/☆75Updated 7 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆113Updated 6 years ago
- Bro script package to create JSON formatted logs to stream into data analysis systems.☆28Updated last year
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆51Updated 6 years ago