Code Monkey home page Code Monkey logo

Integral Defense | Automate the Ordinary's Projects

ace icon ace

Analysis Correlation Engine

ace_client_lib icon ace_client_lib

ACE client library - used to submit alerts to ACE from external systems

amc icon amc

ACE mailbox client - part of the ACE system that sends received emails to ACE

brocess icon brocess

A daemon to summarize bro network activity into a MySQL database.

brotail icon brotail

A daemon that tails the bro logs and scans each entry for matches to data exported from CRITS.

brotex icon brotex

(deprecated) A system to use Bro to collect and scan emails.

brotex_client icon brotex_client

A bro-based system to collect emails and files downloaded via HTTP for analysis.

cbinterface icon cbinterface

command line tool for interfacing with multiple carbonblack environments to perform analysis and live response functions

chronos icon chronos

A python daemon to execute long running processes.

crits_exports icon crits_exports

export crits data to yara, ssdeep, and csv/splunk lookup table formats

critswhitelist icon critswhitelist

Python library that interacts with CRITS to build an indicator whitelist system.

elk_hunter icon elk_hunter

A daemon to execute ElasticSearch queries and create ACE alerts based on the results.

eventsentry icon eventsentry

A suite of tools that parses intel from phish, sandbox reports, and other artifacts to create analyst-friendly wiki writeups.

exchangelib icon exchangelib

Python client for Microsoft Exchange Web Services (EWS)

faqueue icon faqueue

test the indicators from your intel management system prior to deploying them, send alert to ACE when needed

icrt icon icrt

Windows C# Gui Implementation of the Carbon Black Response feature set.

json-inspect icon json-inspect

An experimental tool to compare and flatten JSON-formatted logs for SIEM ingestion.

o365_log_fetch icon o365_log_fetch

Tool to fetch and log O365 Management Activity API logs in a SIEM-friendly json format.

otx2crits icon otx2crits

Subscribe to Alienvault OTX feeds and automatically import them into CRITs events

pcap_extract icon pcap_extract

A simple python utility to extract a timeframe of pcap matching a given bpf from a network sensor that is collecting pcap.

phishremover icon phishremover

A windows service that listens for REST commands to remove and restore emails in Office 365 using EWS.

ptauto icon ptauto

Scripts and automation for PassiveTotal and CRITs

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.