splunk / TA-misp_es
MISP to Splunk Enterprise Security Theat Intelligence Framework Integration
☆12Updated last year
Alternatives and similar repositories for TA-misp_es:
Users that are interested in TA-misp_es are comparing it to the libraries listed below
- ☆23Updated last year
- A collection of tips for using MISP.☆74Updated 2 months ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- Sunburst IOCs for Splunk Ingest☆18Updated 4 years ago
- A Splunk app to use MISP in background☆109Updated last week
- ☆33Updated 4 months ago
- MITRE ATT&CK Framework compliance dashboard and correlation searches that works with Splunk Enterprise Security and ES Content Update☆29Updated last month
- Risk Based Alerting Supporting Add-On (SA) for Splunk☆45Updated 3 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- A collection of scripts useful in management of Splunk deployment☆20Updated 6 months ago
- Sigma Detection Rule Repository☆87Updated 4 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- ☆5Updated 3 months ago
- misp-cloud - Cloud-ready images of MISP☆72Updated 2 years ago
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆109Updated 4 years ago
- ☆13Updated last month
- Run zeek with zeekctl in docker☆51Updated 5 months ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆52Updated 3 weeks ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- ☆55Updated 2 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- ☆77Updated 5 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆108Updated 5 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago