tnvo / brim

Desktop application to efficiently search large packet captures and Zeek logs.

Home Page:https://www.brimsecurity.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Brim CI

Brim

Brim is an open source desktop application for security and network specialists. Brim makes it easy to search and analyze data from:

  • packet captures, like those created by Wireshark, and
  • structured logs, especially from the Zeek network analysis framework.

Brim is especially useful to security and network operators that need to handle large packet captures, especially those that are cumbersome for Wireshark, tshark, or other packet analyzers.

Brim and Wireshark large pcap file comparison

Brim is built from open source components, including:

  • zq, a structured log query engine;
  • Electron and React for multi-platform UI;
  • Zeek, to generate network analysis data from packet capture files.

Installing Brim

The easiest way to install Brim is to download the installation package for your platform from the latest release.

Development and contributing

We'd love your help! Please see the contributing guide for development information like building and testing Brim.

Join the Community

Join our Public Slack workspace for announcements, Q&A, and to trade tips!

About

Desktop application to efficiently search large packet captures and Zeek logs.

https://www.brimsecurity.com

License:BSD 3-Clause "New" or "Revised" License


Languages

Language:JavaScript 87.7%Language:CSS 12.1%Language:Shell 0.1%Language:HTML 0.1%