refractionPOINT / python-limacharlie
Python API for the LimaCharlie.io service.
☆21Updated this week
Alternatives and similar repositories for python-limacharlie:
Users that are interested in python-limacharlie are comparing it to the libraries listed below
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated 2 months ago
- My Jupyter Notebooks☆36Updated 10 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Create alerts in The Hive from your Graylog alerts, to be turned into Hive cases.☆44Updated 4 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 11 months ago
- ☆33Updated 4 months ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- Recon Hunt Queries☆76Updated 3 years ago
- ☆5Updated 3 months ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Volatility plugins developed and maintained by the community☆21Updated 5 months ago
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago
- ☆77Updated 5 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago
- Attack Range to test detection against nativel serverless cloud services and environments☆35Updated 3 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆61Updated 2 years ago
- ☆18Updated 3 years ago
- ☆29Updated 4 years ago
- A collection of tips for using MISP.☆74Updated 2 months ago
- Python library for threat intelligence☆83Updated last month
- A collection of typical false positive indicators☆55Updated 4 years ago
- A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-r…☆23Updated last year
- Sigma Detection Rule Repository☆87Updated 4 years ago