TheIRGurus / Playbooks
Playbooks designed for IBM SOAR developed by The IR Gurus. These playbooks can be used to demonstrate how to design playbooks, perform automations, and expand your SOP library within your environment.
☆14Updated 11 months ago
Alternatives and similar repositories for Playbooks:
Users that are interested in Playbooks are comparing it to the libraries listed below
- ☆58Updated last year
- ☆26Updated 3 years ago
- Resilient Automation Functions and Scripts☆15Updated 3 years ago
- Example scripts and rules for use in Resilient playbooks.☆34Updated last year
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆34Updated last year
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- Reflex SOAR☆12Updated 3 years ago
- 2021 SANS DFIR Summit: Greppin' Logs☆21Updated 3 years ago
- ☆57Updated last year
- MISP to Sentinel integration☆63Updated this week
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆80Updated 7 months ago
- KQL queries for cyber defense and for solving daily issues☆48Updated 2 months ago
- LogRhythm PowerShell Toolkit☆50Updated 2 months ago
- ☆42Updated 2 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 10 months ago
- A guide to using Azure Data Explorer and KQL for DFIR☆102Updated 2 years ago
- Cybersecurity Incident Response Plan☆89Updated 4 years ago
- Source code for IBM SOAR Apps that are available on our App Exchange☆92Updated this week
- This repository bundles various utilities and scripts I built for use with IBM QRadar SIEM☆16Updated 4 months ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆71Updated 3 years ago
- Real-time Response scripts and schema☆110Updated last year
- ☆6Updated 5 months ago
- ☆72Updated 5 months ago
- ☆93Updated 2 years ago
- Notes on responding to security breaches relating to Azure AD☆109Updated 3 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆149Updated 3 weeks ago
- These workflows are provided for sample usage, new submissions and updates from the community, and are NOT supported by IBM.☆50Updated 2 months ago
- QRadar Export the rule set for printing☆22Updated 7 years ago
- M365 MDATP Live Response sample scripts☆69Updated 5 months ago
- Repository of SentinelOne Deep Visibility queries.☆125Updated 3 years ago