splunk / security_content_docs
Contains research.splunk.com site code
☆11Updated 10 months ago
Alternatives and similar repositories for security_content_docs:
Users that are interested in security_content_docs are comparing it to the libraries listed below
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆60Updated 9 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 weeks ago
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆39Updated 4 years ago
- Splunk Content Control Tool☆98Updated this week
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆35Updated this week
- SentinelOne STAR Rules☆56Updated last week
- SPL cheatsheet for Splunk.☆20Updated 2 years ago
- Full of public notes and Utilities☆97Updated last week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆108Updated last month
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆37Updated last year
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆76Updated 9 months ago
- A repository of my own Sigma detection rules.☆157Updated 5 months ago
- MISP to Sentinel integration☆62Updated 2 months ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- ☆72Updated 4 months ago
- ☆5Updated 3 months ago
- An opensource sigma conversion tool built using pysigma☆115Updated 2 months ago
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆62Updated last month
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆16Updated 2 years ago
- Knowing which rule should trigger according to the redcannary test☆11Updated 2 months ago
- ☆33Updated 4 months ago
- Hunting Queries for Defender ATP☆80Updated 3 months ago
- ☆93Updated 2 years ago
- Web based S1 query navigator for one-click threat hunting☆18Updated 4 years ago
- Notes on managing and coordinating the response to major cyber incidents☆40Updated 4 years ago
- pySigma Splunk backend☆36Updated this week
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago