CiscoSecurity / tr-05-api-module
Threat Response API Module
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for tr-05-api-module
- Palo Alto powershell☆39Updated 2 years ago
- Ansible playbook for installing MineMeld on Linux☆48Updated 3 years ago
- Scripts that cover the basics of interacting with the Threat Grid API☆11Updated 4 years ago
- Read only mirror. To contribute or submit issues, please go to the website link --->☆12Updated last year
- The gse-study repo was assembled to serve as a consolidated, and comprehensive, study solution for the SANS GSE exam.☆25Updated 6 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated last year
- Philly Security Shell meetup demo and related files☆30Updated 5 years ago
- Sysmon Splunk App☆46Updated 6 years ago
- Network Appliance Backups in PowerShell☆29Updated last year
- Sysmon configuration file template with default high-quality event tracing☆20Updated 3 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 9 months ago
- Cisco eStreamer client☆25Updated 2 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- incident response scripts☆18Updated 5 years ago
- Coding examples for the OpenDNS Investigate API☆24Updated 5 years ago
- Official Palo Alto Networks MineMeld docker☆16Updated 4 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆76Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- WebUI of MineMeld☆43Updated last year
- Threat Hunting with ELK Workshop (InfoSecWorld 2017)☆66Updated 7 years ago
- Configuration for a Palo Alto Networks fed ELK Stack with Visualizations☆74Updated 5 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- Powershell - web traffic whitenoise generator☆46Updated 4 years ago