NdS-Research-Facilities / QRadar-ruleset
QRadar Export the rule set for printing
☆22Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for QRadar-ruleset
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year
- Download a list of suspected malicious IPs and Domains. Create a QRadar Reference Set. Search Your Environment For Malicious IPs☆68Updated 3 years ago
- Volatility plugins developed and maintained by the community☆21Updated 2 months ago
- ☆48Updated 4 years ago
- Carbon Black Feeds☆70Updated last year
- Sysmon Splunk App☆46Updated 6 years ago
- Python library for the ArcSight logger REST API☆27Updated 3 years ago
- ☆55Updated 2 years ago
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆39Updated 2 years ago
- A Splunk app to use MISP in background☆109Updated 3 weeks ago
- ☆48Updated 8 years ago
- A website and framework for testing NIDS detection☆56Updated 3 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Analyze binaries collected in VMware Carbon Black EDR against Yara rules.☆36Updated last year
- InvestigationPlaybookSpec☆72Updated 7 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- Repository of scripts/tools that may be useful in Security Operations Centres (SOC)☆54Updated 3 years ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 5 months ago
- Expert Investigation Guides☆50Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Integrate Zeek with Alienvault OTX☆25Updated 4 years ago
- MineMeld nodes for MISP☆18Updated 9 months ago
- Scripts for TheHive.☆22Updated 5 years ago
- CB API scripts for IR, administration, etc.☆32Updated 5 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆92Updated 2 years ago
- ☆18Updated 2 years ago
- ☆39Updated 5 years ago