All Projects → PaloAltoNetworks → Splunk Apps

PaloAltoNetworks / Splunk Apps

Licence: isc
Palo Alto Networks App for Splunk leverages the data visibility provided by Palo Alto Networks next-generation firewalls and endpoint security with Splunk's extensive investigation and visualization capabilities to deliver an advanced security reporting and analysis tool.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Splunk Apps

Pan Os Python
The PAN-OS SDK for Python is a package to help interact with Palo Alto Networks devices (including physical and virtualized Next-generation Firewalls and Panorama). The pan-os-python SDK is object oriented and mimics the traditional interaction with the device via the GUI or CLI/API.
Stars: ✭ 194 (+207.94%)
Mutual labels:  featured, firewall
Locky
Stars: ✭ 61 (-3.17%)
Mutual labels:  analysis
Fairroot
C++ simulation, reconstruction and analysis framework for particle physics experiments
Stars: ✭ 41 (-34.92%)
Mutual labels:  analysis
Android Toy
不积跬步 无以至千里
Stars: ✭ 54 (-14.29%)
Mutual labels:  analysis
Github Releases Downloads Analysis
统计 Github Releases 的下载次数等信息 | Analysis your repo releases downloads
Stars: ✭ 46 (-26.98%)
Mutual labels:  analysis
Sentry
Bruteforce attack blocker (ssh, FTP, SMTP, and more)
Stars: ✭ 58 (-7.94%)
Mutual labels:  firewall
Geonotebook
A Jupyter notebook extension for geospatial visualization and analysis
Stars: ✭ 1,007 (+1498.41%)
Mutual labels:  analysis
Terpene Profile Parser For Cannabis Strains
Parser and database to index the terpene profile of different strains of Cannabis from online databases
Stars: ✭ 63 (+0%)
Mutual labels:  analysis
Flowkit
FlowKit: Flowminder CDR analytics toolkit
Stars: ✭ 60 (-4.76%)
Mutual labels:  analysis
Graphql Upload
Middleware and an Upload scalar to add support for GraphQL multipart requests (file uploads via queries and mutations) to various Node.js GraphQL servers.
Stars: ✭ 1,071 (+1600%)
Mutual labels:  featured
Iptables Essentials
Iptables Essentials: Common Firewall Rules and Commands.
Stars: ✭ 1,057 (+1577.78%)
Mutual labels:  firewall
Xwaf
xWAF 3.0 - Free Web Application Firewall, Open-Source.
Stars: ✭ 48 (-23.81%)
Mutual labels:  firewall
Python Nse Option Chain Analyzer
The NSE has a website which displays the option chain in near real-time. This program retrieves this data from the NSE site and then generates useful analysis of the Option Chain for the specified Index or Stock. It also continuously refreshes the Option Chain and visually displays the trend in various indicators useful for Technical Analysis
Stars: ✭ 58 (-7.94%)
Mutual labels:  analysis
Sns
Analysis pipelines for sequencing data
Stars: ✭ 43 (-31.75%)
Mutual labels:  analysis
Aws Config To Elasticsearch
Generates an AWS Config Snapshot and ingests it into ElasticSearch for further analysis using Kibana
Stars: ✭ 62 (-1.59%)
Mutual labels:  analysis
Botwall4j
A botwall for Java web applications
Stars: ✭ 41 (-34.92%)
Mutual labels:  firewall
Basic Firewall
Basic-Firewall is an educational project, using to help me better understood how to write Kernel Modules. This project is a hook to the NetFilters and manipulates the packets going via the network interfaces. Basic-Firewall supporting only IPV-4.
Stars: ✭ 51 (-19.05%)
Mutual labels:  firewall
Ail Framework
AIL framework - Analysis Information Leak framework
Stars: ✭ 1,091 (+1631.75%)
Mutual labels:  analysis
Data
APTnotes data
Stars: ✭ 1,126 (+1687.3%)
Mutual labels:  analysis
Osint Tools
OSINT tools catalog
Stars: ✭ 62 (-1.59%)
Mutual labels:  analysis

Splunk App and Add-on

The official Palo Alto Networks Splunk App and Add-on

This monorepo contains both the App and Add-on for Splunk, including tests, release scripts, and CI/CD configuration

CI/CD Commitizen friendly semantic-release Conventional Commits GitHub contributors

📖 Documentation

https://splunk.paloaltonetworks.com

⬇️ Download

💬 Support

🐛 Bugs / Issues / Feature Requests

Please open all issues, feature requests, and pull requests for the App or Add-on here in this repository. We welcome your feedback and contributions! Let us know how we're doing! 🙏

📚 App and Add-on READMEs

📂 File structure of this repo

  • SplunkforPaloAltoNetworks: Official Splunk App
  • Splunk_TA_paloalto: Official Splunk Add-on (TA)
  • .github: CI/CD workflows
  • scripts: Build and AppInspect validation scripts
  • demo: Docker-based demo with sample data generator
  • test: Test suites and test/development environments
  • addon-builder-exports: Export of TA from Splunk Add-on Builder for future changes/upgrades
  • release.config.js: Release configuration for CI/CD Release workflow

👩‍💻 Developer documentation

See CONTRIBUTING.md to change or test the code or for information on the CI/CD pipeline.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].