UncoderIO / Roota

Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with standardized metadata and threat intelligence to enable automated translation into other languages

Date Created 2023-11-01 (11 months ago)
Commits 98 (last one 2 months ago)
Stargazers 113 (0 this week)
Watchers 8 (0 this week)
Forks 8
License other
Ranking

RepositoryStats indexes 564,918 repositories, of these UncoderIO/Roota is ranked #260,937 (54th percentile) for total stargazers, and #241,459 for total watchers.

Other Information

There have been 1 release, the latest one was published on 2023-11-23 (10 months ago) with the name v.1.0.0.

Homepage URL: https://roota.io

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

98 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

No issues have been posted

Languages

We don't have any language data for this repository

It's a mystery

updated: 2024-09-18 @ 07:45pm, id: 712820846 / R_kgDOKnzIbg