jjfallete / resilient
Resilient Automation Functions and Scripts
☆15Updated 3 years ago
Alternatives and similar repositories for resilient:
Users that are interested in resilient are comparing it to the libraries listed below
- Source code for IBM SOAR Apps that are available on our App Exchange☆91Updated this week
- Playbooks designed for IBM SOAR developed by The IR Gurus. These playbooks can be used to demonstrate how to design playbooks, perform au…☆14Updated 8 months ago
- These workflows are provided for sample usage, new submissions and updates from the community, and are NOT supported by IBM.☆47Updated this week
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆79Updated 5 months ago
- Python Library for the IBM SOAR REST API, a Python SDK for developing Apps for IBM SOAR and more...☆39Updated last month
- QRadar Export the rule set for printing☆22Updated 7 years ago
- This repository bundles various utilities and scripts I built for use with IBM QRadar SIEM☆16Updated 2 months ago
- Carbon Black Feeds☆72Updated last year
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆39Updated 2 years ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 7 months ago
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year
- Developer documentation for Resilient APIs☆24Updated last week
- Subscribe to raw VMware Carbon Black EDR event feed and forward to another system, such as Splunk.☆73Updated 8 months ago
- A Splunk app to use MISP in background☆109Updated 2 months ago
- Example scripts and rules for use in Resilient playbooks.☆34Updated last year
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆124Updated 2 years ago
- Volatility plugins developed and maintained by the community☆21Updated 4 months ago
- ☆131Updated 9 months ago
- Sysmon Splunk App☆46Updated 6 years ago
- Threat Hunting with ELK Workshop (InfoSecWorld 2017)☆66Updated 7 years ago
- Download a list of suspected malicious IPs and Domains. Create a QRadar Reference Set. Search Your Environment For Malicious IPs☆68Updated 3 years ago
- ☆48Updated 9 years ago
- Python library for the ArcSight logger REST API☆27Updated 3 years ago
- Samples code that uses QRadar API's☆199Updated 4 years ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 6 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆108Updated 4 years ago
- Scripts for TheHive.☆22Updated 5 years ago
- Analyze binaries collected in VMware Carbon Black EDR against Yara rules.☆37Updated 2 years ago
- Risk Based Alerting Supporting Add-On (SA) for Splunk☆45Updated 3 years ago