swimlane / swimlane-python
π Official Python client for the Swimlane API
β33Updated last month
Related projects β
Alternatives and complementary repositories for swimlane-python
- Carbon Black API - Python language bindingsβ147Updated 3 months ago
- Assimilate is a series of scripts for using the NaΓ―ve Bayes algorithm to find potential malicious activity in HTTP headersβ90Updated 7 years ago
- Python module to interact with the MITRE attack framework via the MITRE APIβ73Updated 7 years ago
- A utility repo to assist with converting between MISP and STIX formatsβ64Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.β107Updated 4 years ago
- A python package for use in generating fake data for SOC and security automation.β161Updated 5 months ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy cβ¦β123Updated 2 years ago
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.β237Updated 3 years ago
- Tools to automate and/or expedite response.β113Updated 4 months ago
- Automated Use Case Testingβ165Updated 6 years ago
- A Splunk app to use MISP in backgroundβ109Updated 3 weeks ago
- File Scanning Frameworkβ289Updated 3 years ago
- A collection of notebooks built for defensive and offensive operations.β76Updated 4 years ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scalingβ¦β136Updated 2 years ago
- Carbon Black API Resourcesβ94Updated 6 years ago
- Threat Feed Aggregation, Made Easyβ166Updated 4 years ago
- Documentation for ROCK NSMβ24Updated 3 years ago
- User guide of MISPβ259Updated last month
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platformβ71Updated last year
- Carbon Black Feedsβ70Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.β182Updated this week
- misp-cloud - Cloud-ready images of MISPβ72Updated 2 years ago
- Salt States for Configuring the SIFT Workstationβ97Updated this week
- β168Updated 4 months ago
- Threat Hunting & Incident Investigation with Osqueryβ198Updated 2 years ago
- Security Monitoring Resolution Categoriesβ138Updated 2 years ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.β115Updated 4 years ago
- β118Updated 2 years ago
- Deception based detection techniques mapped to the MITREβs ATT&CK frameworkβ285Updated 7 years ago