Skip to content

yoda-sec/wazuh-api

 
 

Repository files navigation

OSSEC Wazuh RESTful API

Wazuh API is an open source RESTful API to interact with OSSEC from your own application or with a simple web browser or tools like cURL.

Our goal is to completely manage OSSEC remotely. Perform everyday actions like adding an agent, check configuration, or look for syscheck files are now simplest using Wazuh API.

Wazuh API capabilities:

  • Agents management
  • Manager overview
  • Rootcheck control & search
  • Syscheck control & search
  • Ruleset information
  • Statistical Information
  • HTTPS and User authentication
  • Error Handling

Documentation

How to install

Installation guide

Request reference

Full request reference

Full documentation

Full documentation

Branches

  • stable branch on correspond to the last Wazuh API stable version.
  • master branch contains the latest code, be aware of possible bugs on this branch.
  • development branch includes all the new features we're adding and testing.

Contribute

If you want to contribute to our project please don't hesitate to send a pull request. You can also join our users mailing list, by sending an email to wazuh+subscribe@googlegroups.com, to ask questions and participate in discussions.

References

About

OSSEC Wazuh RESTful API

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • JavaScript 58.8%
  • Python 30.6%
  • Shell 6.4%
  • Makefile 2.2%
  • Batchfile 2.0%