Top 46 siem open source projects

Dsiem
Security event correlation engine for ELK stack
Sagan
** README ** This repo has MOVED to https://github.com/quadrantsec/sagan
Vast
🔮 Visibility Across Space and Time
Malwless
Test Blue Team detections without running any attack.
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Xcyclopedia
Encyclopedia for Executables
Ypsilon
Automated Use Case Testing
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Redelk
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Siac
SIAC is an enterprise SIEM built on open-source technology.
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Talr
Threat Alert Logic Repository
✭ 76
shellsiem
Project Sauron
Tools to create a Native Windows Audit Collection Platform. Active Directory example provided
Siem From Scratch
SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Nzyme
Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode.
Event Forwarding Guidance
Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber
Security Apis
A collective list of public JSON APIs for use in security. Contributions welcome
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
ansible-splunk-playbook
Install a full Splunk Enterprise Cluster or Universal forwarder using an ansible playbook
awesomekql
Azure Sentinel intrusion detection rules, recent exploits and lolbas :)
Logmira
Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
cli-eaa
CLI for Enterprise Application Access (EAA)
siembol
An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.
OpenSIEM-Logstash-Parsing
SIEM Logstash parsing for more than hundred technologies
auditbeat-in-action
Demo for Elastic's Auditbeat and SIEM
LogRhythm.Tools
LogRhythm PowerShell Toolkit
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Blue-Baron
Automate creating resilient, disposable, secure and agile monitoring infrastructure for Blue Teams.
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
1-46 of 46 siem projects