Graylog Plugin Threatintel

Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases
Alternatives To Graylog Plugin Threatintel
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Sysmon Dfir872
4 months agogpl-3.0
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
Graylog Plugin Threatintel142
a year ago25otherJava
Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases
Panosgraylogextractor13
2 years agomit
Extractors for PAN-OS TRAFFIC, THREAT, SYSTEM and CONFIG syslog for Graylog
Graylog_content_pack_paloaltonetworks12
5 years ago3mit
Sysmon Dfir10
7 years ago
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
Graylog Alphasoc5
3 years agoother
A content pack to render AlphaSOC alerts within Graylog
Graylog Pan Content Pack5
6 years agomit
Graylog content pack containing an input, stream, extractors and dashboards for THREAT and SYSTEM category logs from PA firewalls.
Alternatives To Graylog Plugin Threatintel
Select To Compare


Alternative Project Comparisons
Popular Threat Projects
Popular Graylog Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Java
Plugin
Address
Threat
Whois
Threat Intelligence
Graylog