TheIRGurus / PlaybooksLinks
Playbooks designed for IBM SOAR developed by The IR Gurus. These playbooks can be used to demonstrate how to design playbooks, perform automations, and expand your SOP library within your environment.
☆17Updated last year
Alternatives and similar repositories for Playbooks
Users that are interested in Playbooks are comparing it to the libraries listed below
Sorting:
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆73Updated 4 years ago
- ☆58Updated 2 months ago
- ☆66Updated 2 years ago
- Source code for IBM SOAR Apps that are available on our App Exchange☆92Updated 3 weeks ago
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆34Updated 2 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆157Updated 8 months ago
- Repository of public reference frameworks for the DFIR community.☆120Updated 2 years ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆212Updated 3 weeks ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆214Updated 5 years ago
- Practical Orientation Of MVISION EDR Query Language☆34Updated 2 years ago
- SentinelOne STAR Rules☆69Updated 9 months ago
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆27Updated 4 years ago
- ☆28Updated last month
- ☆13Updated last year
- Notes on responding to security breaches relating to Azure AD☆118Updated 3 years ago
- OSSEM Detection Model☆180Updated 3 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆129Updated 5 years ago
- Scripts to facilitate filtering with Plaso☆127Updated 5 years ago
- Cybersecurity Incident Response Plan☆109Updated 5 years ago
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆86Updated 6 months ago
- ATT&CK Remote Threat Hunting Incident Response☆204Updated 11 months ago
- Repository for SPEED SIEM Use Case Framework☆56Updated 5 years ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆116Updated 2 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆268Updated 6 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆118Updated 7 months ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆264Updated 4 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆242Updated 7 months ago
- ☆98Updated 3 years ago
- ☆47Updated 3 years ago
- Jupyter notebooks for threat hunting☆59Updated 7 months ago