PaloAltoNetworks / minemeld
Main MineMeld documentation repo
☆380Updated 7 years ago
Alternatives and similar repositories for minemeld:
Users that are interested in minemeld are comparing it to the libraries listed below
- Engine of MineMeld☆141Updated last year
- Documentation of Cortex☆171Updated last year
- Documentation of TheHive☆393Updated last year
- Samples code that uses QRadar API's☆199Updated 4 years ago
- Automated deployment scripts for the RockNSM network hunting distribution.☆448Updated last year
- ☆211Updated last year
- Threat Feed Aggregation, Made Easy☆166Updated 4 years ago
- Prototypes for MineMeld nodes☆39Updated 3 years ago
- Python API Client for TheHive☆218Updated last week
- Cortex Analyzers Repository☆441Updated 2 weeks ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆240Updated 3 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- CASCADE Server☆265Updated 2 years ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆124Updated 2 years ago
- Modules for expansion services, enrichment, import and export in MISP and other tools.☆352Updated last month
- User guide of MISP☆264Updated 3 weeks ago
- An analytical framework for network traffic and behavioral analytics☆449Updated 2 years ago
- Python library using the MISP Rest API☆451Updated last month
- File Scanning Framework☆288Updated 3 years ago
- Collaborative Open Playbook Standard☆153Updated last year
- CIF v3 -- the fastest way to consume threat intelligence☆183Updated last year
- DPS' Lightweight Investigation Notebook☆427Updated last year
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆334Updated 2 years ago
- Incident Response Hierarchy of Needs☆446Updated last year
- Main Build directory☆177Updated 5 years ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆496Updated 2 years ago
- Carbon Black API - Python language bindings☆146Updated 5 months ago
- TAXII server implementation in Python from EclecticIQ☆194Updated 9 months ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆858Updated 4 years ago
- Palo Alto Networks App for Splunk leverages the data visibility provided by Palo Alto Networks next-generation firewalls and endpoint sec…☆106Updated 3 months ago