CiscoSecurity / amp-01-basics
Scripts that cover the basics of interacting with the AMP for Endpoints API
☆17Updated 5 years ago
Alternatives and similar repositories for amp-01-basics:
Users that are interested in amp-01-basics are comparing it to the libraries listed below
- This is a sample script how to parse the Talos blogs, and automatically add observables to Cisco Casebook.☆18Updated last year
- LogRhythm PowerShell Toolkit☆50Updated 3 weeks ago
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- IronSkillet is a set of day-one configuration templates for PAN-OS to enable alignment with security best practices. See the Quick Start …☆204Updated last year
- ☆42Updated 2 years ago
- Repository of SentinelOne Deep Visibility queries.☆121Updated 3 years ago
- Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/i…☆220Updated last month
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆197Updated 4 years ago
- Tools for simulating threats☆181Updated last year
- ☆131Updated 10 months ago
- SPL cheatsheet for Splunk.☆20Updated 2 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆192Updated 5 months ago
- Palo Alto Networks App for Splunk leverages the data visibility provided by Palo Alto Networks next-generation firewalls and endpoint sec…☆106Updated 4 months ago
- RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high…☆49Updated 2 months ago
- ☆55Updated last year
- ☆58Updated last year
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆80Updated 6 months ago
- Main MineMeld documentation repo☆379Updated 7 years ago
- ☆31Updated 2 years ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆125Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆271Updated last year
- ☆13Updated last year
- Ansible playbook for installing MineMeld on Linux☆48Updated 3 years ago
- ConnectWise-CRU☆14Updated 11 months ago
- 2021 SANS DFIR Summit: Greppin' Logs☆21Updated 3 years ago
- MISP to Sentinel integration☆62Updated 2 months ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆216Updated last week
- public assets for ironcat emulation software ;)☆14Updated last year
- ☆67Updated 11 months ago