IBM / api-samples
Samples code that uses QRadar API's
☆199Updated 4 years ago
Alternatives and similar repositories for api-samples:
Users that are interested in api-samples are comparing it to the libraries listed below
- Main MineMeld documentation repo☆380Updated 7 years ago
- ☆188Updated 7 months ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆124Updated 2 years ago
- ☆118Updated 2 years ago
- ☆211Updated last year
- ☆48Updated 9 years ago
- Documentation of Cortex☆170Updated last year
- Engine of MineMeld☆141Updated last year
- QRadar Export the rule set for printing☆22Updated 7 years ago
- Contains Logstash related content including tons of Logstash configurations☆253Updated 3 years ago
- Documentation of TheHive☆393Updated last year
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆240Updated 3 years ago
- Collaborative Open Playbook Standard☆152Updated last year
- CIF v3 -- the fastest way to consume threat intelligence☆183Updated last year
- Subscribe to raw VMware Carbon Black EDR event feed and forward to another system, such as Splunk.☆73Updated 8 months ago
- ☆101Updated 6 years ago
- ☆131Updated 9 months ago
- Carbon Black API - Python language bindings☆146Updated 4 months ago
- Threat Feed Aggregation, Made Easy☆166Updated 4 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- DEPRECATED - USE v3 (bearded-avenger)☆228Updated 7 years ago
- Phantom Community Playbooks☆479Updated this week
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- CASCADE Server☆264Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆269Updated last year
- Python API Client for TheHive☆219Updated this week
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- Carbon Black API Resources☆93Updated 7 years ago