GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

siem

Website
Wikipedia
https://static.github-zh.com/github_avatars/wazuh?size=40
wazuh / wazuh

Wazuh - 开源安全平台

安全complianceLoggingvulnerability-detectionCybersecurityfile-integrity-monitoringmalware-detectioncloud-securitycontainer-securitysecurity-automationsiemxdrconfiguration-assessementincident-responsepci-dsssecurity-hardeningwazuh
C 12.67 k
1 天前
https://static.github-zh.com/github_avatars/SigmaHQ?size=40
SigmaHQ / sigma

Main Sigma Rule Repository

安全监控siemLoggingsignatureselasticsearchsplunkidssysmon
Python 9.3 k
1 天前
https://static.github-zh.com/github_avatars/Graylog2?size=40
Graylog2 / graylog2-server

Free and open log management

Logginglog-collectorlog-viewerlogging-serversiemsecure-logging安全gelfsysloggraylogkafkaamqplog-managementHacktoberfest
Java 7.7 k
2 天前
https://static.github-zh.com/github_avatars/outflanknl?size=40
outflanknl / RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

安全siem监控elasticelasticsearchlogstashkibanared-teaming
Python 2.47 k
5 个月前
https://static.github-zh.com/github_avatars/mozilla?size=40
mozilla / MozDef

DEPRECATED - MozDef: Mozilla Enterprise Defense Platform

siemPythonelkelk-stackelasticsearch安全unmaintained
Python 2.17 k
4 年前
mikeroyal/Digital-Forensics-Guide
https://static.github-zh.com/github_avatars/mikeroyal?size=40
mikeroyal / Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

digitalforensicsdigitalforensicreadinessforensics安全forensics-toolsdigital-forensicsthreat-intelligenceintrusion-detectionmitre-attackdetection-engineeringnetwork-securityoffensive-securitycyber-securityport-scanningsiemalertingforensic-analysisforensics-investigationsOSINTdfir
Python 1.92 k
1 年前
sherifabdlnaby/elastdocker
https://static.github-zh.com/github_avatars/sherifabdlnaby?size=40
sherifabdlnaby / elastdocker

🐳 Elastic Stack (ELK) v8+ on Docker with Compose. Pre-configured out of the box to enable Logging, Metrics, APM, Alerting, ML, and SIEM features. Up with a Single Command.

elkelk-stackelasticstackDockerDocker Composedocker-compos-templateelasticsearchsiemobservabilitykibanalogstash
Dockerfile 1.88 k
5 个月前
matanolabs/matano
https://static.github-zh.com/github_avatars/matanolabs?size=40
matanolabs / matano

Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS

Amazon Web Servicescloud安全big-dataServerlessapache-iceberglog-analyticslog-managementthreat-huntingRustalertingcloud-nativeaws-securitycloud-securityCybersecuritysecopsdfirdetection-engineeringsiem
Rust 1.57 k
5 个月前
https://static.github-zh.com/github_avatars/cyb3rxp?size=40
cyb3rxp / awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

certdetectionsocsiemsoasoartiparchitectureincident-responsemanagementmitre-attackpurpleteamrisk-managementttp
1.42 k
25 天前
pfelk/pfelk
https://static.github-zh.com/github_avatars/pfelk?size=40
pfelk / pfelk

pfSense/OPNsense + Elastic Stack

pfsenseelasticsearchelasticsiemfirewalllogsDocker
Shell 1.14 k
5 个月前
netevert/sentinel-attack
https://static.github-zh.com/github_avatars/netevert?size=40
netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

siemthreat-huntingmitre-attacksysmonAzureblue-teamCybersecurityLogging安全detectionkql
HCL 1.07 k
7 个月前
https://static.github-zh.com/github_avatars/mthcht?size=40
mthcht / awesome-lists

#Awesome#Awesome Security lists for SOC/CERT/CTI

blueteamhacktoolsredteam安全socAwesome ListsctiIoC (Disambiguation)blueteam-toolsdetectiondetection-engineeringdfirincident-responseiocssiemthreat-huntingthreat-intelligenceransomwarermm
YARA 995
1 天前
https://static.github-zh.com/github_avatars/mikeroyal?size=40
mikeroyal / Open-Source-Security-Guide

Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.

vulnerabilitiesvulnerability-detectionprivacy-protectionpentestersnetwork-analysisintrusion-detectionCybersecurityincident-managementmitre-attackdetection-engineeringkali-linuxoffensive-securitysiemcompliancecyber-securityscanning-toolincident-responseforensics-toolssurveillance
Go 970
1 年前
https://static.github-zh.com/github_avatars/jaegeral?size=40
jaegeral / security-apis

#Awesome#A collective list of public APIs for use in security. Contributions welcome

Awesome Lists安全siemJSON:APIJSON
925
2 个月前
https://static.github-zh.com/github_avatars/nsacyber?size=40
nsacyber / Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Windowsevent-logsiem
PowerShell 866
5 年前
https://static.github-zh.com/github_avatars/threathunters-io?size=40
threathunters-io / laurel

Transform Linux Audit logs for SIEM usage

LinuxRustcontributions-welcome安全security-monitoringsiem
Rust 771
1 个月前
https://static.github-zh.com/github_avatars/tenzir?size=40
tenzir / tenzir

Tenzir is the data pipeline engine for security teams.

incident-responsethreathuntingsiemsoc安全DataOpsinvestigationpcapnetflowsuricatazeekpipelinessigmaHacktoberfest
C++ 681
2 天前
https://static.github-zh.com/github_avatars/runreveal?size=40
runreveal / pql

Pipelined Query Language

clickhousedetection-engineeringGoquery-languagesiemSQL
Go 657
5 个月前
https://static.github-zh.com/github_avatars/TonyPhipps?size=40
TonyPhipps / SIEM

SIEM Tactics, Techiques, and Procedures

threatRedbluepurpleteamincidentresponsebaseline监控analysisscanlogforensicsReconnaissancethreat-hunting安全socsiem
PowerShell 633
10 天前
https://static.github-zh.com/github_avatars/mthcht?size=40
mthcht / ThreatHunting-Keywords

#Awesome#Awesome list of keywords and artifacts for Threat Hunting sessions

Awesome Listsblueteamdetection-engineeringendpoint-securityiocsoffensive-scriptsoffensive-securityredteamsiemsocsplunkthreat-huntingthreat-intelligencethreathuntingdfirincident-responseforensichacktoolselk-stackyara-rules
PowerShell 580
2 个月前
loading...