PaloAltoNetworks / minemeld
Main MineMeld documentation repo
☆380Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for minemeld
- Engine of MineMeld☆141Updated last year
- Documentation of TheHive☆393Updated last year
- Automated deployment scripts for the RockNSM network hunting distribution.☆446Updated last year
- Documentation of Cortex☆170Updated last year
- Python API Client for TheHive☆218Updated last week
- ☆208Updated last year
- Phantom Community Playbooks☆472Updated last week
- Prototypes for MineMeld nodes☆39Updated 3 years ago
- Threat Feed Aggregation, Made Easy☆166Updated 4 years ago
- MISP Docker (XME edition)☆283Updated 11 months ago
- User guide of MISP☆259Updated last month
- Samples code that uses QRadar API's☆199Updated 4 years ago
- DEPRECATED - USE v3 (bearded-avenger)☆227Updated 6 years ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- Cortex Analyzers Repository☆434Updated last week
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆345Updated this week
- Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/i…☆211Updated last month
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- CASCADE Server☆264Updated last year
- An analytical framework for network traffic and behavioral analytics☆449Updated last year
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- Carbon Black API - Python language bindings☆147Updated 2 months ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 10 months ago
- CIF v3 -- the fastest way to consume threat intelligence☆184Updated last year
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆491Updated 2 years ago
- DPS' Lightweight Investigation Notebook☆423Updated 10 months ago
- Python library using the MISP Rest API☆445Updated this week
- Collaborative Open Playbook Standard☆150Updated last year
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆852Updated 4 years ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆441Updated 2 years ago