Skip to content
forked from brimdata/zui

Desktop application to efficiently search and analyze semi-structured/structured data and packet captures

License

Notifications You must be signed in to change notification settings

ziasistani/brim

 
 

Repository files navigation

Brim CI

Brim

Brim is an open source desktop application for security and network specialists. Brim makes it easy to search and analyze data from:

  • packet captures, like those created by Wireshark, and
  • structured logs, especially from the Zeek network analysis framework.

Brim is especially useful to security and network operators that need to handle large packet captures, especially those that are cumbersome for Wireshark, tshark, or other packet analyzers.

Brim and Wireshark large pcap file comparison

Brim is built from open source components, including:

  • Zed, a structured log query engine;
  • Electron and React for multi-platform UI;
  • Zeek, to generate network analysis data from packet capture files.

Installing Brim

See the installation guide in the wiki. Release notes are available at the releases page.

Having a problem?

Please browse the wiki to review common problems and helpful tips before opening an issue.

Development and contributing

We'd love your help! Please see the contributing guide for development information like building and testing Brim.

Join the Community

Join our Public Slack workspace for announcements, Q&A, and to trade tips!

About

Desktop application to efficiently search and analyze semi-structured/structured data and packet captures

Resources

License

Code of conduct

Stars

Watchers

Forks

Packages

 
 
 

Languages

  • TypeScript 92.8%
  • SCSS 5.4%
  • JavaScript 1.3%
  • Other 0.5%