opendns / investigate-examples
Coding examples for the OpenDNS Investigate API
☆24Updated 5 years ago
Alternatives and similar repositories for investigate-examples:
Users that are interested in investigate-examples are comparing it to the libraries listed below
- Integrate Zeek with Alienvault OTX☆25Updated 4 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- MineMeld nodes for MISP☆18Updated 11 months ago
- Ansible playbook for installing MineMeld on Linux☆48Updated 3 years ago
- ☆55Updated 2 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- Sysmon Splunk App☆46Updated 6 years ago
- Expert Investigation Guides☆51Updated 3 years ago
- Volatility plugins developed and maintained by the community☆21Updated 4 months ago
- ☆48Updated 4 years ago
- Actionable analytics designed to combat threats based on MITRE's ATT&CK.☆22Updated 5 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- the fastest way to consume threat intelligence.☆29Updated last year
- WebUI of MineMeld☆43Updated last year
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- Scripts used to create ISO installers of ROCK for offline installation.☆10Updated last year
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year
- The Bro/Zeek language cheat sheet☆51Updated 11 years ago
- ☆34Updated 4 years ago
- Carbon Black Feeds☆72Updated last year
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 10 months ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 6 years ago
- Threat Intelligence with Elastic - Minemeld integration with Elasticsearch☆19Updated 3 years ago
- Scripts for accessing and transforming cyber threat intelligence☆25Updated 9 years ago
- Triage automation for suspect URLs☆12Updated 5 years ago