Kali Linux 2023.1 introduces 'Purple' distro for defensive security

This page summarizes the projects mentioned and recommended in the original post on /r/netsec

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
  • kali-purple

  • HELK

    The Hunting ELK

  • Utilizing that api and juniper notebooks is exactly why Hunting Elk is the way it from my understanding.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • matano

    Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS

  • Matano is very promising, and it supports SQL for queries. I suspect they are going to eat Panther's lunch soon.

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts