nextinstall / splunk-dashboards
A collection of Splunk dashboard templates.
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for splunk-dashboards
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- A collection of scripts useful in management of Splunk deployment☆20Updated 3 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- ☆66Updated 8 months ago
- PowerShell - Endpoint Analysis Solution Your Windows Intranet Needs☆46Updated 10 months ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- ☆13Updated 2 years ago
- 🔎 Use urlscan.io with PowerShell!☆32Updated 3 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- ☆26Updated 3 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- Incident Response Playbooks☆14Updated 5 years ago
- PowerShell Script for Agentless Incident Response☆25Updated 6 years ago
- ☆70Updated last month
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- Azure Sentinel Template parser☆15Updated 4 years ago
- Create alerts in The Hive from your Graylog alerts, to be turned into Hive cases.☆44Updated 4 years ago
- ☆53Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- ☆40Updated last year
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- ☆41Updated 2 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated last year