All Projects → Logmira → Similar Projects or Alternatives

236 Open source projects that are alternatives of or similar to Logmira

LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+252.17%)
Mutual labels:  security-audit, siem
auditbeat-in-action
Demo for Elastic's Auditbeat and SIEM
Stars: ✭ 24 (-47.83%)
Mutual labels:  siem
pip-audit
Audits Python environments and dependency trees for known vulnerabilities
Stars: ✭ 735 (+1497.83%)
Mutual labels:  security-audit
Blue-Baron
Automate creating resilient, disposable, secure and agile monitoring infrastructure for Blue Teams.
Stars: ✭ 23 (-50%)
Mutual labels:  siem
nerfball
Want to see how something like Internet Chemotherapy works without bricking your own vms? This is a jail to reduce the python runtime from doing bad things on the host when running untrusted code. Nerf what you do not need 👾 + 🐛 ⚽ 🏈 🐳
Stars: ✭ 19 (-58.7%)
Mutual labels:  security-audit
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (+2.17%)
Mutual labels:  security-audit
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+519.57%)
Mutual labels:  security-audit
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-21.74%)
Mutual labels:  security-audit
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+204.35%)
Mutual labels:  siem
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+17391.3%)
Mutual labels:  security-audit
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+406.52%)
Mutual labels:  security-audit
rubysec
RubySec Field Guide
Stars: ✭ 41 (-10.87%)
Mutual labels:  security-audit
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-8.7%)
Mutual labels:  security-audit
cli
The universal GraphQL API and CSPM tool for AWS, Azure, GCP, K8s, and tencent.
Stars: ✭ 811 (+1663.04%)
Mutual labels:  security-audit
phan-taint-check-plugin
Github mirror of "mediawiki/tools/phan/SecurityCheckPlugin" - our actual code is hosted with Gerrit (please see https://www.mediawiki.org/wiki/Developer_access for contributing)
Stars: ✭ 21 (-54.35%)
Mutual labels:  security-audit
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-43.48%)
Mutual labels:  security-audit
aura
Python source code auditing and static analysis on a large scale
Stars: ✭ 101 (+119.57%)
Mutual labels:  security-audit
ansible-role-auditbeat
Ansible role to install auditbeat for security monitoring. (Ruleset included)
Stars: ✭ 15 (-67.39%)
Mutual labels:  siem
adsys
Active Directory bridging tool suite
Stars: ✭ 80 (+73.91%)
Mutual labels:  group-policy
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
Stars: ✭ 53 (+15.22%)
Mutual labels:  siem
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (+28.26%)
Mutual labels:  siem
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+445.65%)
Mutual labels:  security-audit
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (+8.7%)
Mutual labels:  siem
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-47.83%)
Mutual labels:  security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+363.04%)
Mutual labels:  security-audit
Roslyn Security Guard
Roslyn analyzers that aim to help security audit on .NET applications.
Stars: ✭ 214 (+365.22%)
Mutual labels:  security-audit
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-6.52%)
Mutual labels:  security-audit
ISOKIT
Windows 10 Professional - Full Strip & Lockdown Edition
Stars: ✭ 35 (-23.91%)
Mutual labels:  group-policy
SharePoint-Security
A Github Repository Created to compliment a BSides Canberra 2018 talk on SharePoint Security.
Stars: ✭ 42 (-8.7%)
Mutual labels:  security-audit
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (+126.09%)
Mutual labels:  security-audit
Blowhole
Docker auditing and enumeration script.
Stars: ✭ 21 (-54.35%)
Mutual labels:  security-audit
cli-eaa
CLI for Enterprise Application Access (EAA)
Stars: ✭ 19 (-58.7%)
Mutual labels:  siem
defcon-26-workshop-attacking-and-auditing-docker-containers
DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source
Stars: ✭ 102 (+121.74%)
Mutual labels:  security-audit
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-39.13%)
Mutual labels:  security-audit
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-50%)
Mutual labels:  siem
siembol
An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.
Stars: ✭ 153 (+232.61%)
Mutual labels:  siem
G Scout
Google Cloud Platform Security Tool
Stars: ✭ 210 (+356.52%)
Mutual labels:  security-audit
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-82.61%)
Mutual labels:  security-audit
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (+30.43%)
Mutual labels:  security-audit
OpenSIEM-Logstash-Parsing
SIEM Logstash parsing for more than hundred technologies
Stars: ✭ 140 (+204.35%)
Mutual labels:  siem
Chat-Bot-Security-Checklist
Chat Bot Security Checklist
Stars: ✭ 20 (-56.52%)
Mutual labels:  security-audit
skalogs-bundle
Open Source data and event driven real time Monitoring and Analytics Platform
Stars: ✭ 16 (-65.22%)
Mutual labels:  siem
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+652.17%)
Mutual labels:  security-audit
PAW
No description or website provided.
Stars: ✭ 277 (+502.17%)
Mutual labels:  group-policy
Crumble
Menu driven wordlist generator in C++
Stars: ✭ 19 (-58.7%)
Mutual labels:  security-audit
security-reviews
A community collection of security reviews of open source software components.
Stars: ✭ 67 (+45.65%)
Mutual labels:  security-audit
Nginx log check
Nginx日志安全分析脚本
Stars: ✭ 250 (+443.48%)
Mutual labels:  security-audit
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-50%)
Mutual labels:  security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+5991.3%)
Mutual labels:  security-audit
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-26.09%)
Mutual labels:  siem
Bettercap
DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap
Stars: ✭ 2,518 (+5373.91%)
Mutual labels:  security-audit
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (+476.09%)
Mutual labels:  security-audit
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+382.61%)
Mutual labels:  security-audit
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-63.04%)
Mutual labels:  security-audit
LogRhythm.Tools
LogRhythm PowerShell Toolkit
Stars: ✭ 37 (-19.57%)
Mutual labels:  siem
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-47.83%)
Mutual labels:  siem
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-34.78%)
Mutual labels:  security-audit
docker-wallarm-node
⚡️ Docker official image for Wallarm Node. API security platform agent.
Stars: ✭ 18 (-60.87%)
Mutual labels:  security-audit
magento-corediff
Quickly find modifications in Magento 1 or Magento 2 core code
Stars: ✭ 23 (-50%)
Mutual labels:  security-audit
clair-singularity
Scan Singularity container images using a Clair server
Stars: ✭ 14 (-69.57%)
Mutual labels:  security-audit
1-60 of 236 similar projects