All Projects → Siem → Similar Projects or Alternatives

1496 Open source projects that are alternatives of or similar to Siem

Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+80.89%)
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+181.53%)
Mutual labels:  log, analysis, threat, forensics, response
Teler
Real-time HTTP Intrusion Detection
Stars: ✭ 1,248 (+694.9%)
Mutual labels:  log, threat-hunting, threat
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+478.34%)
Mutual labels:  threat, forensics, response
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-84.71%)
Mutual labels:  log, forensics, siem
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+3.18%)
Mutual labels:  log, forensics, siem
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-85.35%)
Mutual labels:  analysis, siem
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-10.83%)
Mutual labels:  threat-hunting, siem
ir scripts
incident response scripts
Stars: ✭ 17 (-89.17%)
Mutual labels:  forensics, threat-hunting
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Stars: ✭ 172 (+9.55%)
Mutual labels:  threat-hunting, siem
Sagan
** README ** This repo has MOVED to https://github.com/quadrantsec/sagan
Stars: ✭ 236 (+50.32%)
Mutual labels:  log, siem
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-9.55%)
Mutual labels:  scan, recon
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-78.34%)
Mutual labels:  analysis, threat-hunting
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-57.96%)
Mutual labels:  forensics, threat-hunting
traffic analyser
Retrieve useful information from apache/nginx access logs to help troubleshoot traffic related problems
Stars: ✭ 44 (-71.97%)
Mutual labels:  log, analysis
Tsw
Tencent Server Web
Stars: ✭ 1,757 (+1019.11%)
Mutual labels:  monitor, log
Uavstack
UAVStack Open Source All in One Repository
Stars: ✭ 648 (+312.74%)
Mutual labels:  monitor, log
Grassmarlin
Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber
Stars: ✭ 621 (+295.54%)
Mutual labels:  analysis, monitor
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+707.01%)
Mutual labels:  scan, recon
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (-80.25%)
Mutual labels:  analysis, forensics
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-62.42%)
Mutual labels:  threat-hunting, siem
smram parse
System Management RAM analysis tool
Stars: ✭ 50 (-68.15%)
Mutual labels:  analysis, forensics
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-35.03%)
Mutual labels:  threat-hunting, siem
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (-78.34%)
Mutual labels:  threat-hunting, siem
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+68.15%)
Mutual labels:  threat-hunting, siem
Baize
白泽自动化运维系统:配置管理、网络探测、资产管理、业务管理、CMDB、CD、DevOps、作业编排、任务编排等功能,未来将添加监控、报警、日志分析、大数据分析等部分内容
Stars: ✭ 296 (+88.54%)
Mutual labels:  monitor, log
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+330.57%)
Mutual labels:  analysis, response
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+330.57%)
Mutual labels:  threat-hunting, siem
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-43.31%)
Mutual labels:  threat-hunting, threat
Build
TeaWeb-可视化的Web代理服务。DEMO: http://teaos.cn:7777
Stars: ✭ 656 (+317.83%)
Mutual labels:  monitor, log
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+42.68%)
Mutual labels:  forensics, threat-hunting
Threathunting Spl
Splunk code (SPL) useful for serious threat hunters.
Stars: ✭ 117 (-25.48%)
Mutual labels:  threat-hunting, siem
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-59.24%)
Mutual labels:  threat, threat-hunting
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+250.32%)
Mutual labels:  analysis, scan
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (+761.15%)
Mutual labels:  analysis, threat
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (+1043.31%)
Mutual labels:  analysis, forensics
Nemetric
前端性能指标的监控,采集以及上报。用于测量第一个dom生成的时间(FP/FCP/LCP)、用户最早可操作时间(fid|tti)和组件的生命周期性能,,网络状况以及资源大小等等。向监控后台报告实际用户测量值。
Stars: ✭ 145 (-7.64%)
Mutual labels:  monitor
Qaf
Quality Automation Framework for web, mobileweb, mobile native and rest web-service using Selenium, webdrier, TestNG and Java Jersey
Stars: ✭ 150 (-4.46%)
Mutual labels:  analysis
Zxinglite
🔥 ZXing的精简版,优化扫码和生成二维码/条形码,内置闪光灯等功能。扫描风格支持:微信的线条样式,支付宝的网格样式。几句代码轻松拥有扫码功能 ,ZXingLite让集成更简单。(扫码识别速度快如微信)
Stars: ✭ 2,117 (+1248.41%)
Mutual labels:  scan
Ololog
A better console.log for the log-driven debugging junkies
Stars: ✭ 141 (-10.19%)
Mutual labels:  log
Niui
Lightweight, feature-rich, accessible front-end library
Stars: ✭ 152 (-3.18%)
Mutual labels:  baseline
Awesome Forensicstools
Awesome list of digital forensic tools
Stars: ✭ 120 (-23.57%)
Mutual labels:  forensics
Kafka Monitor
Xinfra Monitor monitors the availability of Kafka clusters by producing synthetic workloads using end-to-end pipelines to obtain derived vital statistics - E2E latency, service produce/consume availability, offsets commit availability & latency, message loss rate and more.
Stars: ✭ 1,817 (+1057.32%)
Mutual labels:  monitor
Go Ethereum Code Analysis
No description or website provided.
Stars: ✭ 2,032 (+1194.27%)
Mutual labels:  analysis
Audioowl
Fast and simple music and audio analysis using RNN in Python 🕵️‍♀️ 🥁
Stars: ✭ 151 (-3.82%)
Mutual labels:  analysis
Striker
Striker is an offensive information and vulnerability scanner.
Stars: ✭ 1,851 (+1078.98%)
Mutual labels:  recon
Pyicp Slam
Full-python LiDAR SLAM using ICP and Scan Context
Stars: ✭ 155 (-1.27%)
Mutual labels:  scan
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-3.18%)
Mutual labels:  threat-hunting
Witness
Monitor file system events using Swift
Stars: ✭ 150 (-4.46%)
Mutual labels:  monitor
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Stars: ✭ 139 (-11.46%)
Mutual labels:  threat-hunting
Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Stars: ✭ 140 (-10.83%)
Mutual labels:  recon
Jstarcraft Core
目标是提供一个通用的Java核心编程框架,作为搭建其它框架或者项目的基础. 让相关领域的研发人员能够专注高层设计而不用关注底层实现. 涵盖了缓存,存储,编解码,资源,脚本,监控,通讯,事件,事务9个方面.
Stars: ✭ 150 (-4.46%)
Mutual labels:  monitor
Complete Life Cycle Of A Data Science Project
Complete-Life-Cycle-of-a-Data-Science-Project
Stars: ✭ 140 (-10.83%)
Mutual labels:  analysis
Sneaker Monitors
A collection of web monitors that notify of restocks or updates on sneaker related sites through Discord Webhook. This includes Shopify, Nike SNKRS (supports 42 countries), Supreme and now Footsite monitor!
Stars: ✭ 130 (-17.2%)
Mutual labels:  monitor
Holen
Declarative fetch for React
Stars: ✭ 152 (-3.18%)
Mutual labels:  response
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-5.1%)
Mutual labels:  threat-hunting
Fast Reid
SOTA Re-identification Methods and Toolbox
Stars: ✭ 2,287 (+1356.69%)
Mutual labels:  baseline
Idaobjctypes
A collection of types & functions definitions useful for Objective-C binaries analysis.
Stars: ✭ 138 (-12.1%)
Mutual labels:  analysis
Memflow
physical memory introspection framework
Stars: ✭ 149 (-5.1%)
Mutual labels:  analysis
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-14.01%)
Mutual labels:  recon
1-60 of 1496 similar projects