Skip to content

sachinjung/KaliSIEM

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Introduction

The Kali Purple ELK OpenXDR Platform represents a comprehensive and robust solution for modern cybersecurity needs. By integrating SIEM capabilities (Elastic Stack with Fleet Server), Cyber Threat Intelligence tools (OpenCTI), and powerful monitoring solutions like GVM, Zeek, and Suricata, this platform is designed to provide end-to-end threat detection, response, and intelligence capabilities.

Kali Purple combines the versatility of the Kali Linux environment with advanced open-source tools to create a centralized, fully configured platform for Security Information and Event Management (SIEM), Cyber Threat Intelligence (CTI), and Extended Detection and Response (XDR). This all-in-one setup empowers cybersecurity professionals and researchers with tools to address vulnerabilities, analyze network behavior, and respond to threats effectively.

This guide will take you step-by-step through installing and configuring the Kali Purple ELK OpenXDR Platform, providing a solid foundation for securing networks and monitoring environments. The following components will be configured during the installation process:

Elastic Stack (SIEM with Fleet Server) for log collection, analysis, and visualization.
OpenCTI for integrating threat intelligence.
Zeek and Suricata for network traffic analysis and threat detection.
GVM (Greenbone Vulnerability Management) for vulnerability scanning and assessment.
CyberChef for data parsing and analysis.

Whether you are setting up the platform for a home lab, small business, or enterprise environment, this guide is structured to ensure minimal setup challenges and a streamlined configuration process. Let's get started with building your Kali Purple ELK OpenXDR Platform.

To install manually follow step by step from Kali Purple ELK SIEM Install Guide and if you want to do it in one go follow the Setup Instruction.

About

Kali Purple ELK XDR Stack

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages