mdecrevoisier / Splunk-input-windows-baseline
Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE Att&CK
☆90Updated 3 months ago
Alternatives and similar repositories for Splunk-input-windows-baseline:
Users that are interested in Splunk-input-windows-baseline are comparing it to the libraries listed below
- Full of public notes and Utilities☆94Updated last month
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆87Updated 4 years ago
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- ☆70Updated 2 months ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Sigma rules to share with the community☆115Updated 3 months ago
- MISP to Sentinel integration☆62Updated last month
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- Hunting Queries for Defender ATP☆77Updated 2 months ago
- SentinelOne STAR Rules☆52Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- A repository of my own Sigma detection rules.☆156Updated 4 months ago
- Active Directory Purple Team Playbook☆105Updated last year
- ☆53Updated last year
- Pushes Sysmon Configs☆89Updated 3 years ago
- An opensource sigma conversion tool built using pysigma☆112Updated 3 weeks ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆146Updated last year
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆50Updated this week
- ☆79Updated 2 months ago
- Slides of my public talks☆48Updated last year
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆59Updated 8 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆36Updated last year
- Repository of SentinelOne Deep Visibility queries.☆120Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆70Updated this week
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 7 months ago