Skip to content
V1D1AN edited this page Jun 5, 2021 · 21 revisions

Welcome to the S1EM wiki!

20210518_v1d1an_bg1--white

This project is a SIEM with SIRP and Threat Intel,all in one.

Solution work with CentOS 7 and kernel 5 ( For Auditbeat ), and docker.

Inside the solution:

  • Elasticsearch
  • Kibana
  • Filebeat
  • Logstash
  • Metricbeat
  • Auditbeat
  • Syslog-ng
  • Elastalert
  • TheHive
  • Cortex
  • MISP
  • OpenCTI
  • Arkime
  • Suricata 5
  • Zeek 3
  • FleetDm
  • StoQ
  • Heimdall
  • Traefik

Note: Cortex v3.1 use ELK connector and the OpenCTI v4 connector

Guides

Clone this wiki locally