Graylog Opnsense_extractors

JSON Extractors for Graylog to parse OPNsense firewall logs
Alternatives To Graylog Opnsense_extractors
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Graylog Opnsense_extractors33
3 months agomit
JSON Extractors for Graylog to parse OPNsense firewall logs
Fortigate_content_pack14
6 years ago5mit
Initial Revision
Graylog_content_pack_paloaltonetworks12
5 years ago3mit
Graylog Formula9
4 years ago1otherSaltStack
Salt formula to manage graylog installations on RHEL and Debian based systems.
Graylog Content Pack Sonicwall6
7 years agogpl-3.0
SonicWall Content Pack for Graylog
Graylog Pan Content Pack5
6 years agomit
Graylog content pack containing an input, stream, extractors and dashboards for THREAT and SYSTEM category logs from PA firewalls.
Shrlog5
5 years agogpl-3.0R
Security Hub in R using Graylog
Alternatives To Graylog Opnsense_extractors
Select To Compare


Alternative Project Comparisons
Popular Firewall Projects
Popular Graylog Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Json
Firewall
Icmp
Graylog