CiscoSecurity / amp-01-basicsLinks
Scripts that cover the basics of interacting with the AMP for Endpoints API
☆17Updated 6 years ago
Alternatives and similar repositories for amp-01-basics
Users that are interested in amp-01-basics are comparing it to the libraries listed below
Sorting:
- Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/i…☆230Updated 6 months ago
- Repository of SentinelOne Deep Visibility queries.☆128Updated 4 years ago
- LogRhythm PowerShell Toolkit☆51Updated 2 weeks ago
- Real-time Response scripts and schema☆115Updated last year
- Splunk Content Control Tool☆114Updated this week
- This repository contains Community and Field contributed content for LogScale☆249Updated last week
- This is a sample script how to parse the Talos blogs, and automatically add observables to Cisco Casebook.☆18Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆285Updated last year
- RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high…☆56Updated last week
- IronSkillet is a set of day-one configuration templates for PAN-OS to enable alignment with security best practices. See the Quick Start …☆213Updated 2 years ago
- public assets for ironcat emulation software ;)☆14Updated last year
- ☆31Updated 2 weeks ago
- Splunk Boss of the SOC version 3 dataset.☆349Updated 5 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆207Updated 5 years ago
- A list of Splunk queries that I've collected and used over time.☆85Updated 4 years ago
- Splunk Boss of the SOC version 2 dataset.☆385Updated 2 years ago
- PowerShell for CrowdStrike's OAuth2 APIs☆423Updated this week
- ConnectWise-CRU☆14Updated last year
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆204Updated 10 months ago
- Phantom Community Playbooks☆505Updated 3 weeks ago
- Main MineMeld documentation repo☆380Updated 7 years ago
- This is a repository for freq.py and freq_server.py☆208Updated 4 years ago
- Simple integration script for 3rd party systems such as SIEMs. Offers command line, file or syslog output in CEF, JSON or key-value pair …☆135Updated last year
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆259Updated 4 years ago
- Tools for simulating threats☆188Updated last year
- Incident Response Hierarchy of Needs☆462Updated 2 years ago
- Community driven python library, scripts, and other utilities for interacting with the Vectra API☆29Updated 4 months ago
- ☆17Updated last week
- Cyber Incident Response Team Playbook Battle Cards☆382Updated last year
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆297Updated 9 months ago