theMiddleBlue / modsecurity-to-elasticsearchLinks
Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch
☆17Updated 7 years ago
Alternatives and similar repositories for modsecurity-to-elasticsearch
Users that are interested in modsecurity-to-elasticsearch are comparing it to the libraries listed below
Sorting:
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- Documentation for the OWASP CRS project☆40Updated 5 years ago
- WAF-FLE, ModSecurity Console☆146Updated 3 years ago
- brostash: Linux distribution based on Debian and focusing on network security events collection☆34Updated 5 years ago
- Chef Cookbook which provisions apache+mod_security+owasp-crs☆37Updated 7 years ago
- Distributed Network Vulnerability Scanner☆123Updated 6 years ago
- A fully featured malware scanner for Linux desktops and servers.☆69Updated 3 years ago
- Express security essentials deployment for Linux Servers☆60Updated 5 years ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆53Updated 2 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- Templates for Kibana/Logstash to use with Suricata IDPS☆81Updated 9 years ago
- SSLScan tests SSL/TLS enabled services to discover supported cipher suites☆86Updated 10 years ago
- Masscan integrated with Shodan API☆42Updated 8 years ago
- A very fast whois crawler☆42Updated 5 years ago
- A chef cookbook which can be used to quickly deploy a high interaction honeypot, using the sysdig and falco tools☆41Updated 8 years ago
- Inforfinder is a tool to collect information of any domains pointing at some server (ip, domain, range, file). Is able to detect all doma…☆69Updated last year
- Python bindings for libModSecurity (aka ModSecurity v3)☆25Updated 7 years ago
- Active/passive network scanner and autonomous vulnerability assessment application.☆76Updated 5 years ago
- Automatic firewall rule orchestator.☆83Updated 8 years ago
- DockerFiles for Docker Containers☆16Updated 8 years ago
- CVE-2016-2776☆27Updated 9 years ago
- Web service for scanning pcaps with snort☆109Updated 7 years ago
- Transform NMap Scans to an D3.js HTML Table☆59Updated 8 years ago
- IronWASP module to test security of SSL services. Ported from http://www.bolet.org/TestSSLServer/☆12Updated 12 years ago
- A simple and effective phpmyadmin honeypot☆67Updated 7 years ago
- Faraday Continuous Scanning☆34Updated 9 years ago
- Source code of IronWASP☆115Updated 12 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- Linux Automatic ARP (TCP / UDP / ICMP) Firewall☆84Updated 6 years ago
- A mysql honeypot, still very very early stage☆21Updated 13 years ago