splunk / securitydatasets
Home for Splunk security datasets.
☆122Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for securitydatasets
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 10 months ago
- Creating a resource to help build and manage an Insider Threat program.☆62Updated 7 months ago
- Splunk Boss of the SOC version 3 dataset.☆291Updated 4 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆193Updated 4 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- ☆118Updated 2 years ago
- ☆87Updated 2 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- OSSEM Detection Model☆168Updated 2 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆115Updated 4 years ago
- Build a attack range in your local machine☆130Updated last year
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆179Updated 2 months ago
- Splunk Content Control Tool☆91Updated this week
- ☆131Updated 8 months ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Splunk Boss of the SOC version 2 dataset.☆358Updated 2 years ago
- A curated list of awesome things related to TheHive & Cortex☆173Updated 3 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆49Updated 3 weeks ago
- A list of Splunk queries that I've collected and used over time.☆72Updated 4 years ago
- Resources To Learn And Understand SIGMA Rules☆168Updated last year
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated 2 weeks ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- ☆125Updated 11 months ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high…☆47Updated last week
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago
- SPL cheatsheet for Splunk.☆20Updated last year
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago