Strelka Logo

Strelka

0 (0)
Visit Website

Strelka is a real-time, container-based file scanning system used for threat hunting, threat detection, and incident response. Originally based on the design established by Lockheed Martin's Laika BOSS and similar projects (see: related projects), Strelka's purpose is to perform file extraction and metadata collection at enterprise scale. Strelka differs from its sibling projects in a few significant ways: Core codebase is Go and Python3.10+ Server components run in containers for ease and flexibility of deployment OS-native client applications for Windows, Mac, and Linux Built using libraries and formats that allow cross-platform, cross-language support Features Strelka is a modular data scanning platform, allowing users or systems to submit files for the purpose of analyzing, extracting, and reporting file content and metadata. Coupled with a SIEM, Strelka is able to aggregate, alert, and provide analysts with the capability to better understand their environment without having to perform direct data gathering or time-consuming file analysis. Quickstart Running a file through Strelka is simple. In this section, Strelka capabilities are showcased.

ALTERNATIVES