apger / SA-RBA
Risk Based Alerting Supporting Add-On (SA) for Splunk
☆45Updated 3 years ago
Alternatives and similar repositories for SA-RBA:
Users that are interested in SA-RBA are comparing it to the libraries listed below
- Data validator agains Splunk Common Information Model (CIM)☆75Updated last year
- scripts to configure the Splunk Universal Forwarder in a locked down state☆40Updated 6 years ago
- A Splunk app to use MISP in background☆110Updated last month
- TrackMe - Data tracking system for Splunk admins☆50Updated 2 years ago
- Sunburst IOCs for Splunk Ingest☆18Updated 4 years ago
- ☆55Updated 3 years ago
- ☆119Updated 3 years ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 6 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆111Updated 4 years ago
- Splunk Content Control Tool☆111Updated this week
- Scripted inputs designed to address common use-cases in forwarder misconfigurations in a Splunk deployment☆35Updated 7 months ago
- RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high…☆53Updated 3 weeks ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆125Updated 2 years ago
- ☆71Updated 9 months ago
- Splunk Searches and Dashboards for DNS Threat Hunting☆10Updated 7 years ago
- Splunk Remote Work Insights - Executive Dashboard☆42Updated 4 years ago
- A repository for generalized splunk code, dashboards, resources and suggestions/recommendations.☆32Updated 2 years ago
- Carbon Black Feeds☆72Updated 2 years ago
- Splunk (Other Splunk scripts which do not fit into the SplunkAdmins application)☆41Updated 7 months ago
- Sigma Detection Rule Repository☆87Updated 4 years ago
- ☆131Updated last year
- ☆14Updated 2 months ago
- ☆19Updated 3 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆275Updated last year
- Small and highly portable detection tests based on MITRE's ATT&CK.☆11Updated 3 years ago
- scripts using splunk application lookup-editor endpoint. Download, upload and update splunk lookups content☆29Updated 9 months ago
- Sysmon Splunk App☆46Updated 6 years ago
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Phantom Apps Repo☆82Updated 3 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago