Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / Security-Onion-Solutions/securityonion issues and pull requests

#14224 - Revert ES 8.17.2 upgrade -> 8.17.1

Pull Request - State: closed - Opened by reyesj2 5 days ago

#14222 - Update 2-4.yml

Pull Request - State: closed - Opened by TOoSmOotH 6 days ago

#14221 - Update VERSION

Pull Request - State: closed - Opened by TOoSmOotH 6 days ago

#14220 - Merge Conflict Fix

Pull Request - State: closed - Opened by TOoSmOotH 6 days ago

#14219 - 2.4.120

Pull Request - State: closed - Opened by TOoSmOotH 6 days ago

#14218 - 2.4.120

Pull Request - State: closed - Opened by TOoSmOotH 6 days ago

#14215 - FIX: Flickering Sankey chart

Issue - State: closed - Opened by jertel 6 days ago

#14214 - ES 8.17.2

Pull Request - State: closed - Opened by reyesj2 7 days ago

#14210 - FIX: Sigma Rule Tuning broken EQL conversion

Issue - State: closed - Opened by SecOps56 7 days ago

#14208 - UPGRADE: OpenCanary

Issue - State: open - Opened by defensivedepth 8 days ago

#14206 - zeek.software typo

Pull Request - State: closed - Opened by reyesj2 10 days ago

#14203 - fix defining custom logstash pipelines when kafka is enabled

Pull Request - State: closed - Opened by reyesj2 11 days ago

#14200 - 2.4/dev

Pull Request - State: closed - Opened by m0duspwnens 11 days ago

#14191 - ca download; ignore shard errors on startup; clarify oidc id

Pull Request - State: closed - Opened by jertel 12 days ago

#14190 - Refresh Agent installers

Pull Request - State: closed - Opened by defensivedepth 13 days ago

#14189 - Rework for MSI

Pull Request - State: closed - Opened by defensivedepth 13 days ago

#14187 - FEATURE: Enable a precise mode on the disk cleanup

Issue - State: open - Opened by TOoSmOotH 13 days ago - 1 comment

#14186 - Reyesj2/es upgrade policies

Pull Request - State: closed - Opened by reyesj2 14 days ago

#14186 - Reyesj2/es upgrade policies

Pull Request - State: closed - Opened by reyesj2 14 days ago

#14185 - FEATURE: Network Packet Capture integration

Issue - State: closed - Opened by reyesj2 14 days ago

#14185 - FEATURE: Network Packet Capture integration

Issue - State: closed - Opened by reyesj2 14 days ago

#14183 - New Limit on Bulk Creating Related Events

Pull Request - State: closed - Opened by coreyogburn 14 days ago

#14179 - Fix ip-mappings ILM

Pull Request - State: closed - Opened by defensivedepth 15 days ago

#14179 - Fix ip-mappings ILM

Pull Request - State: closed - Opened by defensivedepth 15 days ago

#14171 - Suricata rules restored to default state

Issue - State: closed - Opened by AlexRtveliashvili 18 days ago - 2 comments

#14166 - AfricaCryptoChainx

Issue - State: closed - Opened by PatforJesus 19 days ago

#14165 - AfricaCryptoChainx

Issue - State: closed - Opened by PatforJesus 19 days ago

#14162 - Update so-functions

Pull Request - State: closed - Opened by TOoSmOotH 20 days ago

#14161 - env discovery.type single-node change

Pull Request - State: closed - Opened by m0duspwnens 20 days ago

#14155 - add additional weird_integration

Pull Request - State: closed - Opened by reyesj2 21 days ago

#14153 - Reyesj2/es integ tmp

Pull Request - State: closed - Opened by reyesj2 21 days ago

#14145 - .

Pull Request - State: closed - Opened by reyesj2 25 days ago

#14140 - fix issue with first-time api client permission toggling

Pull Request - State: closed - Opened by jertel 26 days ago

#14133 - 2.4/dev

Pull Request - State: closed - Opened by reyesj2 28 days ago

#14131 - UPGRADE: CyberChef to 10.19.4

Issue - State: closed - Opened by dougburks 28 days ago - 1 comment
Labels: 2.4

#14130 - Stenographer container not created on a fresh STANDALONE install

Issue - State: closed - Opened by Turnipappart 28 days ago - 1 comment

#14126 - merge dev

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14125 - 2.4/dev

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14124 - keep imported data in logs-import-so index

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14123 - Additional web security measures

Pull Request - State: closed - Opened by jertel about 1 month ago

#14111 - update http query

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14108 - FIX: Records being partially displayed in the Alerts interface when expanded

Issue - State: closed - Opened by bryant-treacle about 1 month ago
Labels: Alerts

#14105 - Additional Zeek parsing & cloudflare_logpush integration

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14102 - Fix folder perm

Pull Request - State: closed - Opened by defensivedepth about 1 month ago

#14086 - UPGRADE: NGINX to 1.26.2

Issue - State: closed - Opened by defensivedepth about 1 month ago - 1 comment

#14085 - ### Version

Issue - State: closed - Opened by shooktyl about 1 month ago - 1 comment

#14084 - UPGRADE: InfluxDB to 2.7.10

Issue - State: closed - Opened by jertel about 1 month ago

#14083 - UPGRADE: Kratos to 1.3.1

Issue - State: closed - Opened by jertel about 1 month ago

#14082 - UPGRADE: ElastAlert 2 to 2.22.0

Issue - State: closed - Opened by jertel about 1 month ago

#14078 - run elasticsearch state to sync templates

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14077 - invalidate user sessions when an admin changes the user's password

Pull Request - State: closed - Opened by jertel about 1 month ago

#14075 - merge dev

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14073 - update version to foxtrot

Pull Request - State: closed - Opened by reyesj2 about 1 month ago

#14065 - FIX: Logstash log rollover

Issue - State: open - Opened by reyesj2 about 2 months ago

#14060 - zeek quic support

Pull Request - State: closed - Opened by reyesj2 about 2 months ago

#14052 - shell scripting using DF

Pull Request - State: closed - Opened by vijayleo31 about 2 months ago - 2 comments

#14048 - Refactor pipeline for hash changes

Pull Request - State: closed - Opened by defensivedepth about 2 months ago

#14046 - Update soup

Pull Request - State: closed - Opened by TOoSmOotH about 2 months ago

#14043 - cloud installs should use the local docker registry data

Pull Request - State: closed - Opened by jertel 2 months ago

#14041 - add ti_opencti integration support

Pull Request - State: closed - Opened by reyesj2 2 months ago

#14039 - Fix Discussions Dropdown

Pull Request - State: closed - Opened by TOoSmOotH 2 months ago

#14038 - Update 2-4.yml

Pull Request - State: closed - Opened by TOoSmOotH 2 months ago

#14036 - Merge in 2.4.111

Pull Request - State: closed - Opened by TOoSmOotH 2 months ago

#14033 - Delete uneeded files

Pull Request - State: closed - Opened by defensivedepth 2 months ago

#14031 - 2.4.111

Pull Request - State: closed - Opened by TOoSmOotH 2 months ago

#14024 - UPGRADE: Suricata 7.0.8

Issue - State: closed - Opened by TOoSmOotH 2 months ago

#14020 - UPGRADE: Go dependencies in SOC

Issue - State: closed - Opened by jertel 2 months ago
Labels: SOC

#14016 - Fix port bind for managing external suricata ruleset

Pull Request - State: closed - Opened by TOoSmOotH 2 months ago

#14013 - Refactor Navigator for Detections

Pull Request - State: closed - Opened by defensivedepth 2 months ago

#14008 - Salt repo change

Issue - State: closed - Opened by alex-dev1 2 months ago - 1 comment

#14006 - FEATURE: Zeek IPSec

Issue - State: closed - Opened by reyesj2 2 months ago

#14005 - FEATURE: Zeek OpenVPN

Issue - State: closed - Opened by reyesj2 2 months ago

#14004 - file extract zeek v7

Pull Request - State: closed - Opened by reyesj2 2 months ago

#14001 - add openvpn & ipsec support to Zeek

Pull Request - State: closed - Opened by reyesj2 2 months ago

#13995 - fix path

Pull Request - State: closed - Opened by defensivedepth 3 months ago

#13989 - Generate MSI

Pull Request - State: closed - Opened by defensivedepth 3 months ago

#13981 - add missing ilm to latest integrations

Pull Request - State: closed - Opened by reyesj2 3 months ago

#13966 - MFA issuer name shouldn't be an advanced setting

Pull Request - State: closed - Opened by jertel 3 months ago

#13965 - FIX: Configuration YAML validator fails on valid YAML

Issue - State: closed - Opened by jertel 3 months ago - 1 comment
Labels: SOC

#13961 - Add Annotations to Existing Detections Options

Pull Request - State: closed - Opened by coreyogburn 3 months ago

#13958 - More flexibility for AutoEnable Sigma rules

Pull Request - State: closed - Opened by defensivedepth 3 months ago