chronicle / api-samples-python
Python samples and utilities for Chronicle APIs
☆80Updated 2 weeks ago
Alternatives and similar repositories for api-samples-python:
Users that are interested in api-samples-python are comparing it to the libraries listed below
- ☆27Updated 4 months ago
- Command line tool to interact with Chronicle's Config Based Normalizer (CBN) APIs.☆28Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆78Updated last year
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆52Updated last year
- Collection of detection rules written in YARA-L.☆23Updated 11 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- OSSEM Common Data Model☆55Updated 2 years ago
- ☆93Updated 2 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 11 months ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Collection of Jupyter Notebooks by @fr0gger_☆146Updated 5 months ago
- ☆27Updated 3 years ago
- A collection of notebooks built for defensive and offensive operations.☆77Updated 4 years ago
- A CALDERA plugin☆74Updated 3 months ago
- ☆101Updated 8 months ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆203Updated last week
- ☆33Updated last month
- Extracts IoCs, TTPs and the relationships between them. Outputs a STIX 2.1 bundle.☆37Updated this week
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆44Updated 2 weeks ago
- Splunk Content Control Tool☆98Updated this week
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆72Updated 10 months ago
- Recon Hunt Queries☆76Updated 3 years ago
- The FASTEST way to consume threat intel.☆67Updated last year
- This is a repository of vendor-agnostic workflows provided for those interested in deploying Security Orchestration, Automation, and Resp…☆80Updated 3 years ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆109Updated 3 months ago
- A CLI tool for managing Chronicle user workflows☆16Updated 9 months ago