theMiddleBlue / modsecurity-to-elasticsearch
Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch
☆17Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for modsecurity-to-elasticsearch
- The ModSecurity Pcap Connector☆26Updated 8 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆24Updated 6 years ago
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- Faraday Continuous Scanning☆33Updated 8 years ago
- DockerFiles for Docker Containers☆16Updated 7 years ago
- This cookbook installs Nexpose☆12Updated 11 months ago
- CVE-2016-2776☆27Updated 8 years ago
- ModSecurity status☆34Updated 10 years ago
- Chef Cookbook which provisions apache+mod_security+owasp-crs☆37Updated 6 years ago
- Graphical Web Interface for OSSEC☆72Updated 4 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 4 months ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated last year
- brostash: Linux distribution based on Debian and focusing on network security events collection☆34Updated 4 years ago
- [ABANDONED] A Docker container running Suricata and the ELK stack.☆22Updated 8 years ago
- Transfer Kippo data to ElasticSearch☆18Updated 8 years ago
- Metasploit exploit suggester using OpenVAS XML output☆17Updated 6 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 5 years ago
- A simple Shellshock scanner in python☆41Updated 10 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- The Auditd Framework logs and applies security policy to linux auditd data☆15Updated 6 years ago
- Juniper backdoor☆12Updated 8 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 6 years ago
- Take output from nmap and turn it into something easily searchable and readable.☆33Updated 8 years ago
- Simple Bash script to retrieve basic system information.☆30Updated 6 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆21Updated 6 years ago
- ☆37Updated 7 years ago
- A tool to generate Snort rules based on public IP reputation data☆56Updated 11 years ago