IBM / api-samples
Samples code that uses QRadar API's
☆199Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for api-samples
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- QRadar Export the rule set for printing☆21Updated 7 years ago
- ☆118Updated 2 years ago
- ☆48Updated 8 years ago
- ☆187Updated 5 months ago
- Main MineMeld documentation repo☆380Updated 7 years ago
- ☆207Updated last year
- Subscribe to raw VMware Carbon Black EDR event feed and forward to another system, such as Splunk.☆73Updated 6 months ago
- Carbon Black API - Python language bindings☆147Updated 2 months ago
- Engine of MineMeld☆141Updated last year
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- Carbon Black Feeds☆70Updated last year
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆77Updated 3 months ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated 9 months ago
- TAXII client implementation from EclecticIQ☆98Updated 3 years ago
- ☆131Updated 7 months ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- Contains Logstash related content including tons of Logstash configurations☆253Updated 3 years ago
- Documentation of TheHive☆392Updated last year
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- ☆101Updated 6 years ago
- Download a list of suspected malicious IPs and Domains. Create a QRadar Reference Set. Search Your Environment For Malicious IPs☆67Updated 3 years ago
- Documentation of Cortex☆170Updated last year
- Threat Feed Aggregation, Made Easy☆166Updated 4 years ago
- Data validator agains Splunk Common Information Model (CIM)☆75Updated 7 months ago
- A utility repo to assist with converting between MISP and STIX formats☆64Updated 3 years ago