DGarland1 / SecurityCenterScriptsLinks
SecurityCenter 5 Python scripts
☆10Updated 2 years ago
Alternatives and similar repositories for SecurityCenterScripts
Users that are interested in SecurityCenterScripts are comparing it to the libraries listed below
Sorting:
- Samples code that uses QRadar API's☆205Updated 5 years ago
- Contains Logstash related content including tons of Logstash configurations☆254Updated 3 years ago
- Main MineMeld documentation repo☆380Updated 7 years ago
- ☆100Updated 6 years ago
- CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across al…☆655Updated 5 years ago
- ☆14Updated 9 years ago
- Docker Splunk "Orchestration" bash script (6,000+ lines) to create fully automated pre-configured splunk site-2-site clusters or stand al…☆140Updated 5 years ago
- PowerShell - Rapid Response... For the incident responder in you!☆300Updated 5 years ago
- An example of the use of tabs on a Splunk dashboard. #splunk☆22Updated last year
- Syntax highlighting for Splunk .conf files☆77Updated 11 months ago
- public assets for ironcat emulation software ;)☆14Updated last year
- SELinux Policy for Splunk☆56Updated 5 years ago
- Framework that sits on top of Splunk Enterprise Security to do auto-mitigation☆14Updated 10 years ago
- The official distribution of the vulnerability parsing utility.☆208Updated 3 years ago
- Syslog Connector for the Carbon Black Cloud☆30Updated 9 months ago
- Grabs the administrator and authentication logs from the Duo Security API and sends CEF-formatted syslog.☆28Updated 8 years ago
- ☆315Updated 5 years ago
- The most feature complete PowerShell module available for the Rapid7 Nexpose/InsightVM APIv3☆62Updated last year
- Logging Made Easy☆712Updated last year
- scripts to configure the Splunk Universal Forwarder in a locked down state☆40Updated 6 years ago
- Qualys community open source scripts. Please note these are provided as-is and are not supported.☆113Updated last year
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆223Updated 5 months ago
- Qualys API connector.☆104Updated 11 months ago
- This technology adapter add-on fetches emails for Splunk to index from mailboxes using either POP3 or IMAP, with or without SSL.☆9Updated 3 years ago
- Incident Response Hierarchy of Needs☆462Updated 2 years ago
- ☆31Updated 3 weeks ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆187Updated last year
- ☆193Updated last year
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆203Updated 7 years ago
- SecurityCenter 5 API Scripts☆10Updated 6 years ago