rapid7 / insightconnect-plugins
Plugin source code for the InsightConnect SOAR product, developer documentation at https://docs.rapid7.com/insightconnect/getting-started
☆67Updated this week
Related projects ⓘ
Alternatives and complementary repositories for insightconnect-plugins
- Expert Investigation Guides☆50Updated 3 years ago
- Community driven repository of Playbooks and Apps for ThreatConnect.☆69Updated 3 months ago
- ☆53Updated 3 years ago
- ☆85Updated this week
- Threathunt details for the Solarwinds compromise☆33Updated 3 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- VMware Carbon Black Cloud Python SDK☆42Updated last week
- A collection of notebooks built for defensive and offensive operations.☆76Updated 4 years ago
- Search a filesystem for indicators of compromise (IoC).☆68Updated 2 months ago
- Incident Response Network Tools☆23Updated 3 years ago
- Volatility plugins developed and maintained by the community☆21Updated 2 months ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- ☆77Updated 5 years ago
- Create alerts in The Hive from your Graylog alerts, to be turned into Hive cases.☆44Updated 4 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- Incident Response Playbooks☆14Updated 5 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- ☆34Updated 3 years ago
- Python API for the LimaCharlie.io service.☆21Updated 3 weeks ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Attack Range to test detection against nativel serverless cloud services and environments☆35Updated 3 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- ☆39Updated 5 years ago
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- Alienvault OTX TAXII connector☆54Updated 7 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago