splunk / securitydatasets
Home for Splunk security datasets.
☆123Updated 4 years ago
Alternatives and similar repositories for securitydatasets:
Users that are interested in securitydatasets are comparing it to the libraries listed below
- Splunk code (SPL) for serious threat hunters and detection engineers.☆271Updated last year
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- ☆118Updated 3 years ago
- ☆93Updated 2 years ago
- ☆131Updated 11 months ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆197Updated 4 years ago
- OSSEM Detection Model☆175Updated 2 years ago
- Splunk Boss of the SOC version 3 dataset.☆311Updated 4 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- Resources To Learn And Understand SIGMA Rules☆174Updated 2 years ago
- Creating a resource to help build and manage an Insider Threat program.☆64Updated 3 weeks ago
- Splunk Content Control Tool☆98Updated this week
- SPL cheatsheet for Splunk.☆20Updated 2 years ago
- Build a attack range in your local machine☆130Updated last year
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆108Updated 5 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆109Updated 4 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆131Updated 11 months ago
- Repository of public reference frameworks for the DFIR community.☆115Updated last year
- Practical Threat Detection Engineering, Published by Packt☆65Updated last year
- ☆42Updated 2 years ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆52Updated 3 weeks ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆78Updated last year
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆203Updated last week
- Tools for simulating threats☆181Updated last year
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆193Updated 5 months ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆71Updated 3 years ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆108Updated 3 years ago