CiscoSecurity / amp-01-basics
Scripts that cover the basics of interacting with the AMP for Endpoints API
☆17Updated 5 years ago
Alternatives and similar repositories for amp-01-basics:
Users that are interested in amp-01-basics are comparing it to the libraries listed below
- ☆31Updated 2 years ago
- This is a sample script how to parse the Talos blogs, and automatically add observables to Cisco Casebook.☆18Updated last year
- LogRhythm PowerShell Toolkit☆50Updated last month
- Ansible playbook for installing MineMeld on Linux☆48Updated 3 years ago
- Repository of SentinelOne Deep Visibility queries.☆120Updated 3 years ago
- ☆131Updated 9 months ago
- Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/i…☆218Updated 3 weeks ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- IronSkillet is a set of day-one configuration templates for PAN-OS to enable alignment with security best practices. See the Quick Start …☆203Updated last year
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- Real-time Response scripts and schema☆107Updated last year
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆185Updated 4 months ago
- ☆42Updated 2 years ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆124Updated 2 years ago
- public assets for ironcat emulation software ;)☆14Updated last year
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆214Updated 2 years ago
- RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high…☆49Updated last month
- Simple integration script for 3rd party systems such as SIEMs. Offers command line, file or syslog output in CEF, JSON or key-value pair …☆124Updated last year
- Tools for simulating threats☆180Updated last year
- Splunk code (SPL) for serious threat hunters and detection engineers.☆269Updated last year
- ☆54Updated 3 years ago
- ☆37Updated 2 months ago
- ConnectWise-CRU☆13Updated 10 months ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆61Updated last year
- ☆118Updated 2 years ago