signorrayan / SplunkThreatHunting
This repository contains Splunk queries to hunt some anomalies
☆38Updated 2 years ago
Alternatives and similar repositories for SplunkThreatHunting:
Users that are interested in SplunkThreatHunting are comparing it to the libraries listed below
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆60Updated 9 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 weeks ago
- Full of public notes and Utilities☆97Updated last week
- SigmaHQ pySigma CrowdStrike processing pipeline☆23Updated 4 months ago
- A collection of various SIEM rules relating to malware family groups.☆65Updated 8 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆76Updated 9 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- CarbonBlack EDR detection rules and response actions☆71Updated 5 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last week
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆37Updated last year
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- ☆42Updated 2 years ago
- SentinelOne STAR Rules☆56Updated last week
- ☆23Updated last year
- SPL cheatsheet for Splunk.☆20Updated 2 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆86Updated last year
- ☆72Updated 4 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 11 months ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- MISP to Sentinel integration☆62Updated 2 months ago
- A repository to share publicly available Velociraptor detection content☆126Updated this week
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated last year
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆35Updated this week
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- ☆5Updated 3 months ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago