CrossRealms / Splunk-Cyences-App-for-Splunk
Cyences App (Cyber Defense) built by CrossRealms International - https://splunkbase.splunk.com/app/5351/
☆10Updated last week
Alternatives and similar repositories for Splunk-Cyences-App-for-Splunk:
Users that are interested in Splunk-Cyences-App-for-Splunk are comparing it to the libraries listed below
- Collection of Dashboards for Threat Hunting and more!☆67Updated 4 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- A collection of scripts useful in management of Splunk deployment☆20Updated 8 months ago
- MISP to Splunk Enterprise Security Theat Intelligence Framework Integration☆12Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 2 months ago
- DNS Dashboard for hunting and identifying beaconing☆15Updated 4 years ago
- This repository contains Splunk queries to hunt some anomalies☆41Updated 2 years ago
- ☆14Updated 2 months ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆61Updated 11 months ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆81Updated last year
- SPL cheatsheet for Splunk.☆21Updated 2 years ago
- ☆41Updated 2 years ago
- Notes on managing and coordinating the response to major cyber incidents☆40Updated 4 years ago
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- ☆47Updated last week
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 5 months ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆94Updated 2 years ago
- A collection of tips for using MISP.☆74Updated 4 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Response☆13Updated 4 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆133Updated 2 years ago
- This TA takes Suricata5 data from your port mirrored Suricata server and makes it readable within Splunk. See Cheatsheets on how to setup…☆15Updated 4 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated 11 months ago
- Files and Folders for BSides Splunk 2021☆22Updated 3 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago