splunk / securitydatasets
Home for Splunk security datasets.
☆122Updated 4 years ago
Alternatives and similar repositories for securitydatasets:
Users that are interested in securitydatasets are comparing it to the libraries listed below
- Splunk code (SPL) for serious threat hunters and detection engineers.☆269Updated last year
- Splunk Boss of the SOC version 3 dataset.☆303Updated 4 years ago
- ☆118Updated 2 years ago
- Splunk Content Control Tool☆95Updated this week
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- ☆91Updated 2 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- ☆131Updated 9 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆120Updated 4 years ago
- OSSEM Detection Model☆174Updated 2 years ago
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- Splunk Boss of the SOC version 2 dataset.☆362Updated 2 years ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆52Updated 2 months ago
- Build a attack range in your local machine☆130Updated last year
- SPL cheatsheet for Splunk.☆20Updated 2 years ago
- Creating a resource to help build and manage an Insider Threat program.☆64Updated this week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated this week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆128Updated 10 months ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆184Updated 4 months ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- ☆123Updated last year
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Resources To Learn And Understand SIGMA Rules☆172Updated last year
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆170Updated this week
- A community event for security researchers to share their favorite notebooks☆107Updated 11 months ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆104Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆108Updated 4 years ago