demisto / demisto-sdk
Demisto SDK - Create Demisto Content with ease and efficiency
☆72Updated this week
Related projects ⓘ
Alternatives and complementary repositories for demisto-sdk
- Demisto Client for Python☆70Updated this week
- Collaborative Open Playbook Standard☆150Updated last year
- OSSEM Common Data Model☆54Updated 2 years ago
- Demisto Content Developer Docs☆41Updated this week
- Phantom Apps Repo☆82Updated 3 years ago
- Python API Client for TheHive☆218Updated this week
- Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull …☆1,134Updated this week
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- OSSEM Detection Model☆168Updated 2 years ago
- This project consists of an open source library allowing software to connect to data repositories using STIX Patterning, and return resul…☆230Updated last week
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Swagger/ OpenAPI specifications for security products and services☆73Updated 3 weeks ago
- The unofficial XSOAR CLI☆14Updated last year
- Phantom Community Playbooks☆471Updated 2 weeks ago
- ☆125Updated 11 months ago
- Documentation of Cortex☆170Updated last year
- Engine of MineMeld☆141Updated last year
- OASIS TC Open Repository: TAXII 2 Client Library Written in Python☆110Updated 6 months ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆405Updated last year
- Subscribe to raw VMware Carbon Black EDR event feed and forward to another system, such as Splunk.☆73Updated 6 months ago
- OASIS TC Open Repository: TAXII 2 Server Library Written in Python☆122Updated 6 months ago
- This is a repository of vendor-agnostic workflows provided for those interested in deploying Security Orchestration, Automation, and Resp…☆74Updated 3 years ago
- Sigma rules from Joe Security☆203Updated this week
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆181Updated this week
- Python library using the MISP Rest API☆444Updated last week
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 6 months ago
- Source code for IBM SOAR Apps that are available on our App Exchange☆91Updated last week
- Splunk Content Control Tool☆91Updated this week
- Practical Orientation Of MVISION EDR Query Language☆34Updated last year