nsm topic
nsm-attack
Mapping NSM rules to MITRE ATT&CK
suricata
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
evebox
Web Based Event Viewer (GUI) for Suricata EVE Events in Elastic Search
sagan
** README ** This repo has MOVED to https://github.com/quadrantsec/sagan
suricata-update
The tool for updating your Suricata rules.
arkime
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
dnsmonster
Passive DNS Capture and Monitoring Toolkit
security-onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management