CiscoSecurity / amp-01-basics
Scripts that cover the basics of interacting with the AMP for Endpoints API
☆17Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for amp-01-basics
- ☆30Updated 2 years ago
- LogRhythm PowerShell Toolkit☆49Updated last week
- This is a sample script how to parse the Talos blogs, and automatically add observables to Cisco Casebook.☆18Updated last year
- Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/i…☆208Updated 3 weeks ago
- IronSkillet is a set of day-one configuration templates for PAN-OS to enable alignment with security best practices. See the Quick Start …☆201Updated last year
- Repository of SentinelOne Deep Visibility queries.☆118Updated 3 years ago
- A list of Splunk queries that I've collected and used over time.☆72Updated 4 years ago
- Main MineMeld documentation repo☆380Updated 7 years ago
- Tools for simulating threats☆174Updated last year
- Real-time Response scripts and schema☆104Updated 11 months ago
- RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high…☆46Updated this week
- ☆131Updated 7 months ago
- public assets for ironcat emulation software ;)☆14Updated last year
- ☆12Updated last year
- This is a repository for freq.py and freq_server.py☆199Updated 4 years ago
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆77Updated 3 months ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆179Updated last month
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆212Updated 2 years ago
- ☆41Updated 2 years ago
- Ansible playbook for installing MineMeld on Linux☆48Updated 3 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- ☆118Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- ☆58Updated last year
- Passive service locator, a python sniffer that identifies servers, clients, names and much more☆243Updated last year
- ☆207Updated last year