splunk / security_content_docs
Contains research.splunk.com site code
☆10Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for security_content_docs
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- SentinelOne STAR Rules☆50Updated last year
- ☆70Updated last month
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- ☆18Updated 2 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆57Updated 6 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆87Updated 2 years ago
- Collection of scripts provided for public use☆31Updated last week
- Full of public notes and Utilities☆87Updated last week
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated this week
- Recon Hunt Queries☆75Updated 3 years ago
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆23Updated 3 years ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆81Updated last month
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- Bulk turn on Analytic rules in Azure Sentinel☆16Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- pySigma Splunk backend☆34Updated 7 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated 2 weeks ago
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- Custom Splunk search command to reconstruct a pstree from Sysmon process creation events (EventCode 1)☆23Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆73Updated 2 weeks ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago