<aside> ℹī¸ OpenBAS is an open and modular platform. A lot of connectors, plugins, clients and content are created by Filigran and community. You can find here a non-exhaustive list of all resources available to complete your OpenBAS journey.

</aside>

External resources


Information

📝 OpenBAS Documentation Center

🚴 Filigran Training Center

📰 Latest blog articles

Community

đŸ’Ŧ Slack channels

🛗 StackOverflow

📧 Contact us

Collectors & Injectors

Type Description
Filigran Support Developed & maintained by the Filigran team.
Partner Support Developed & maintained by the original vendor corresponding to the connector.
Community Support Developed & maintained by organizations part of the community.

API clients

Language Last version Documentation
Python client 4.0.0 https://openbas-client-for-python.readthedocs.io/en/latest

Summary


Injectors

<aside> 📝 To lean how to deploy new injectors in OpenBAS, please refer to the deploy & configure injectors documentation.

</aside>

🌐 Communication & social medias

Communication

📡 Endpoint execution

Communication (1)

â›ŗ Cyber ranges

Communication (2)

💉 Others

Communication (2)

Collectors

<aside> 📝 To lean how to deploy new collectors in OpenBAS, please refer to the deploy & configure collectors documentation.

</aside>

đŸ§Ŧ Threat Intelligence

Communication (4)

🛡ī¸ Detection (SIEM, XDR & EDR)

Communication (3)

đŸ“ē Endpoint management