Тёмный

Wazuh and AbuseIPDB - Integrating Wazuh and AbuseIPDB API 

Taylor Walton
Подписаться 17 тыс.
Просмотров 10 тыс.
50% 1

Join me as we integrate Wazuh and AbuseIPDB. Detect when known malicious IPs are attempting to log into your servers via the AbuseIPDB API! Let's deploy a Host Intrusion Detection System and SIEM with free open source tools. Join me as we explore and learn together.
Blog Post: / enriching-login-attemp...
Security Operations Center as a Service: www.socfortress.co/
Buy Me A Coffee: www.buymeacoffee.com/opensecure
Win a $50 Gift Card: www.youtube.com/watch?v=mFzu6...
Your Own Server: bit.ly/3Eug9Wf
Discord Channel: / discord
Check us out: www.opensecure.co/
Interact with our demo: www.socfortress.co/demo_acces...
Hire us: www.opensecure.co/contact-us

Наука

Опубликовано:

 

10 фев 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 15   
@leek4994
@leek4994 2 года назад
Excellent video! I enjoy the detail and you walking through examples.
@taylorwalton_socfortress
@taylorwalton_socfortress 2 года назад
Thanks for watching
@oscarmarte4850
@oscarmarte4850 2 года назад
I like everything you do with wazuh integration. Videos very well explained and detailed the steps, it is appreciated. Cheer up!!
@usmanjut4709
@usmanjut4709 Год назад
Appreciate your efforts regarding WAZUH. I am getting this error in integrations.log file: "Wed Aug 17 11:43:35 UTC 2022 Wrong arguments" Can you let me know about it?
@vqL3nt1n
@vqL3nt1n 2 года назад
Is it possible to scan and analyze for rdp connexion too ? Thanks
@pierreyoboue5473
@pierreyoboue5473 Год назад
And in the documentation it's customerA.py but in your video it is customerA... so what do i will take
@pierreyoboue5473
@pierreyoboue5473 Год назад
hi, what there is in the var/../secure? because i don't have the file, can you help me please
@Huelilik
@Huelilik Год назад
does this method still work? i tried on 2 different vm, debian 11 vm and ubuntu 20 vm but the ossec configuration file keeps crashing when restarting wazuh manager. error in the Api configuration line, these few days I haven't found a way out for this. wazuh I'm using version 4.4.3
@Huelilik
@Huelilik Год назад
everything is working fine at the moment, it turns out that some command line got deleted :(
@PC_solver
@PC_solver Год назад
congratulations for 5k subscribers. I followed your all steps but there is no logs in integration.log
@eliasantoniadis8556
@eliasantoniadis8556 Год назад
same for me
@arielitomorales
@arielitomorales Год назад
same for me too
@supriyapotdar7253
@supriyapotdar7253 Год назад
How to integrate wazuh with haltdose
@tndgray
@tndgray 2 года назад
Another great video! However, is anyone getting this error? integrations]# ./custom-abuseipdb.py File "/var/ossec/integrations/custom-abuseipdb.py", line 30 debug(apikey) IndentationError: unexpected indent
@taylorwalton_socfortress
@taylorwalton_socfortress 2 года назад
It is probably an issue when you copy and paste from Medium. I put the script on github, try copying it here: raw.githubusercontent.com/OpenSecureCo/Demos/main/custom-abuseipdb.py
Далее
MC TAXI: АК-47
35:14
Просмотров 527 тыс.
you need this FREE CyberSecurity tool
32:06
Просмотров 1,2 млн
Wazuh SIEM & Zenarmor NGFW Integration using Syslog
23:40
Automate Your InfoSec Tasks with Wazuh's API!
29:14
Просмотров 7 тыс.
Linux on Windows......Windows on Linux
23:54
Просмотров 182 тыс.
Best mobile of all time💥🗿 [Troll Face]
0:24
Просмотров 2,7 млн