carbonblack / cbapi-python
Carbon Black API - Python language bindings
☆147Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for cbapi-python
- Subscribe to raw VMware Carbon Black EDR event feed and forward to another system, such as Splunk.☆73Updated 6 months ago
- Carbon Black Feeds☆70Updated last year
- Carbon Black API Resources☆94Updated 6 years ago
- ☆187Updated 5 months ago
- A Splunk app to use MISP in background☆109Updated 2 weeks ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- Threat Feed Aggregation, Made Easy☆166Updated 4 years ago
- Security Monitoring Resolution Categories☆138Updated 2 years ago
- Tools to automate and/or expedite response.☆113Updated 4 months ago
- Assimilate is a series of scripts for using the Naïve Bayes algorithm to find potential malicious activity in HTTP headers☆90Updated 7 years ago
- Salt States for Configuring the SIFT Workstation☆96Updated this week
- Powershell Threat Hunting Module☆278Updated 8 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆161Updated 5 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- Main Build directory☆177Updated 5 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated 9 months ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- A utility repo to assist with converting between MISP and STIX formats☆64Updated 3 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Engine of MineMeld☆141Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆181Updated this week
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆60Updated 5 years ago
- ☆207Updated last year
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- ☆131Updated 7 months ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆212Updated 2 years ago