{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"securityonion-resources","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,6,0,0,0,0,0,1,0,0,0,2,2,0,0,0,2,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T20:28:52.808Z"}},{"type":"Public","name":"securityonion","owner":"Security-Onion-Solutions","isFork":false,"description":"Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.","allTopics":["security","monitoring","threat-hunting","case-management","information-security","cyber-security","network-security","intrusion-detection-system","security-tools","endpoint-security"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":54,"starsCount":3154,"forksCount":492,"license":null,"participation":[44,60,17,78,63,67,69,29,50,14,42,34,73,4,13,24,47,42,51,29,60,23,35,51,49,24,49,94,58,39,42,65,80,71,53,48,35,62,47,47,29,24,37,21,39,19,18,30,29,10,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T18:23:58.136Z"}},{"type":"Public","name":"securityonion-soc","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":44,"forksCount":19,"license":"Other","participation":[8,16,7,1,3,7,4,3,2,6,2,10,13,6,4,9,15,12,22,16,52,13,16,22,33,11,29,29,34,15,28,44,33,52,68,29,18,22,27,50,13,9,7,40,22,19,26,7,24,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T17:03:15.793Z"}},{"type":"Public","name":"securityonion-repo","owner":"Security-Onion-Solutions","isFork":false,"description":"Package lists for SO base distribution","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T18:10:44.075Z"}},{"type":"Public","name":"securityonion-docs","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":84,"forksCount":97,"license":"Other","participation":[19,22,0,5,10,16,17,10,14,0,13,33,16,1,3,29,22,5,5,7,7,5,11,18,23,21,7,7,38,8,8,17,44,19,39,22,16,6,0,12,1,2,2,8,21,2,5,4,8,7,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T17:29:08.637Z"}},{"type":"Public","name":"securityonion-image","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":1,"issueCount":0,"starsCount":47,"forksCount":26,"license":null,"participation":[1,0,4,11,13,9,4,11,0,0,5,11,0,0,0,3,3,13,2,2,2,1,2,3,0,3,0,6,0,2,2,0,5,4,4,1,0,2,1,6,7,6,27,0,4,0,25,4,2,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T19:46:28.642Z"}},{"type":"Public","name":"py-idstools","owner":"Security-Onion-Solutions","isFork":true,"description":"idstools: Snort and Suricata Rule and Event Utilities in Python (Including a Rule Update Tool)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":84,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-17T20:15:47.386Z"}},{"type":"Public","name":"prism","owner":"Security-Onion-Solutions","isFork":true,"description":"Lightweight, robust, elegant syntax highlighting.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1292,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-17T15:59:28.896Z"}},{"type":"Public","name":"securityonion-docker-rpm","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T18:01:38.115Z"}},{"type":"Public","name":"securityonion-yara","owner":"Security-Onion-Solutions","isFork":true,"description":"YARA signature and IOC database for my scanners and tools","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":599,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T20:50:32.712Z"}},{"type":"Public","name":"securityonion-cloud","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":1,"starsCount":32,"forksCount":16,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-27T18:59:23.573Z"}},{"type":"Public","name":"sigma","owner":"Security-Onion-Solutions","isFork":true,"description":"Generic Signature Format for SIEM Systems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":2155,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-27T05:01:42.900Z"}},{"type":"Public","name":"stenographer","owner":"Security-Onion-Solutions","isFork":true,"description":"Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":233,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-26T14:40:13.470Z"}},{"type":"Public","name":"securityonion-faf","owner":"Security-Onion-Solutions","isFork":false,"description":"Security Onion 2 - File Analysis Framework","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-19T15:09:12.581Z"}},{"type":"Public archive","name":"security-onion","owner":"Security-Onion-Solutions","isFork":false,"description":"Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management","allTopics":["dfir","ids","intrusion-detection","network-security-monitoring","log-management","nsm","hunting"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3060,"forksCount":521,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-16T12:14:31.464Z"}},{"type":"Public archive","name":"securityonion-web-page","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-03T19:15:14.617Z"}},{"type":"Public archive","name":"securityonion-elastic","owner":"Security-Onion-Solutions","isFork":true,"description":"Security Onion Elastic Stack","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":46,"forksCount":65,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-01T17:46:17.603Z"}},{"type":"Public archive","name":"securityonion-docker","owner":"Security-Onion-Solutions","isFork":false,"description":"Docker files for Security Onion","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":38,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-28T22:02:56.301Z"}},{"type":"Public archive","name":"securityonion-sostat","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-09T17:36:20.197Z"}},{"type":"Public archive","name":"securityonion-setup","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":36,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-07T20:44:36.448Z"}},{"type":"Public","name":"securityonion-playbook-plugin","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-17T16:02:28.900Z"}},{"type":"Public archive","name":"securityonion-capme","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-21T17:42:42.502Z"}},{"type":"Public","name":"elasticsearch-ingest-community-id","owner":"Security-Onion-Solutions","isFork":false,"description":"Ingests network flows into community ids","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-21T13:32:00.175Z"}},{"type":"Public archive","name":"securityonion-docker-hh","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":20,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-30T18:07:53.840Z"}},{"type":"Public archive","name":"securityonion-iso","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-19T00:07:09.412Z"}},{"type":"Public archive","name":"securityonion-nsmnow-admin-scripts","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-16T16:55:09.297Z"}},{"type":"Public archive","name":"chromium","owner":"Security-Onion-Solutions","isFork":false,"description":"chromium","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T15:01:31.312Z"}},{"type":"Public archive","name":"securityonion-bro-scripts","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Zeek","color":"#ccc"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-19T20:46:42.095Z"}},{"type":"Public","name":"securityonion-hh-iso","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-13T21:02:18.011Z"}},{"type":"Public archive","name":"securityonion-rule-update","owner":"Security-Onion-Solutions","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-17T17:58:22.858Z"}}],"repositoryCount":42,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Security-Onion-Solutions repositories"}