TheIRGurus / PlaybooksLinks
Playbooks designed for IBM SOAR developed by The IR Gurus. These playbooks can be used to demonstrate how to design playbooks, perform automations, and expand your SOP library within your environment.
☆14Updated last year
Alternatives and similar repositories for Playbooks
Users that are interested in Playbooks are comparing it to the libraries listed below
Sorting:
- ☆26Updated 3 years ago
- ☆59Updated last year
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆34Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆55Updated 5 years ago
- ☆58Updated last year
- Practical Orientation Of MVISION EDR Query Language☆33Updated 2 years ago
- ☆26Updated 2 months ago
- Cybersecurity Incident Response Plan☆91Updated 4 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆41Updated 3 weeks ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- ☆7Updated 7 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆53Updated last month
- Source code for IBM SOAR Apps that are available on our App Exchange☆92Updated last week
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- MISP to Splunk Enterprise Security Theat Intelligence Framework Integration☆12Updated last year
- 2021 SANS DFIR Summit: Greppin' Logs☆20Updated 3 years ago
- SPL cheatsheet for Splunk.☆23Updated 2 years ago
- ☆34Updated 7 months ago
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆82Updated 3 weeks ago
- ☆95Updated 2 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆14Updated 8 months ago
- This is a python tool aiming to make using TheHive webhooks easier.☆28Updated 4 years ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆71Updated 3 years ago
- ☆42Updated 4 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆26Updated last year
- A collection of tips for using MISP.☆74Updated 5 months ago
- ☆44Updated 2 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆24Updated 3 years ago