splunk / security_content_docs
Contains research.splunk.com site code
☆10Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for security_content_docs
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- ☆18Updated 2 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆56Updated 6 months ago
- ☆70Updated 2 weeks ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆77Updated 9 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆81Updated last month
- SentinelOne STAR Rules☆50Updated last year
- Recon Hunt Queries☆75Updated 3 years ago
- Splunk Content Control Tool☆91Updated this week
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆49Updated 2 years ago
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆38Updated 4 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- Collection of scripts provided for public use☆31Updated 3 weeks ago
- ☆13Updated 2 months ago
- Python library for threat intelligence☆79Updated 4 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Repository of public reference frameworks for the DFIR community.☆108Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- ☆21Updated last year
- ☆52Updated last year
- ☆58Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year