Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Watcher v1.1.1 - Open Source Cybersecurity Threat Hunting Platform


itsMe

Recommended Posts

This is the hidden content, please

This is the hidden content, please

This is the hidden content, please


Watcher is a Django & React JS automated platform for discovering new potentially cybersecurity threats targeting your organisation.

It should be used on webservers and available on Docker.

Watcher capabilities

  •     Detect emerging vulnerability, malware using social network & other RSS sources (www.cert.ssi.gouv.fr, www.cert.europa.eu, www.us-cert.gov, www.cyber.gov.au...).
  •     Detect Keywords in pastebin & in other IT content exchange websites (stackoverflow, github, gitlab, bitbucket, apkmirror, npm...).
  •     Monitor malicious domain names (IPs, mail/MX records, web pages using TLSH).
  •     Detect suspicious domain names targeting your organisation, using dnstwist.

Useful as a bundle regrouping threat hunting/intelligence automated features.

Additional features

  •     Create cases on TheHive and events on MISP.
  •     Integrated IOCs export to TheHive and MISP.
  •     LDAP & Local Authentication.
  •     Email notifications.
  •     Ticketing system feeding.
  •     Admin interface.
  •     Advance users permissions & groups.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.