ibmresilient / resilient-scripts
Example scripts and rules for use in Resilient playbooks.
☆34Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for resilient-scripts
- Python Library for the IBM SOAR REST API, a Python SDK for developing Apps for IBM SOAR and more...☆39Updated 4 months ago
- Developer documentation for Resilient APIs☆24Updated 3 weeks ago
- Source code for IBM SOAR Apps that are available on our App Exchange☆91Updated this week
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆78Updated 3 months ago
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆39Updated 2 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Quick SOC L1 ticket structure☆34Updated 5 years ago
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- These are open source rules that can be utilized with QRadar to detect various types of threats in the environment.☆51Updated 5 years ago
- ☆41Updated 2 years ago
- This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR☆71Updated 2 years ago
- Playbooks designed for IBM SOAR developed by The IR Gurus. These playbooks can be used to demonstrate how to design playbooks, perform au…☆13Updated 6 months ago
- SPL cheatsheet for Splunk.☆20Updated last year
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- DigitalShadows Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆35Updated 5 years ago
- Run Velociraptor on Security Onion☆34Updated 2 years ago
- Creating a resource to help build and manage an Insider Threat program.☆62Updated 7 months ago
- ☆87Updated 2 years ago
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆36Updated 3 years ago
- ☆131Updated 8 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 8 months ago
- ☆118Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆179Updated 2 months ago
- Home for Splunk security datasets.☆122Updated 4 years ago