wlucenasec / nessus_HEC
☆13Updated 2 years ago
Alternatives and similar repositories for nessus_HEC
Users that are interested in nessus_HEC are comparing it to the libraries listed below
Sorting:
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆53Updated 3 weeks ago
- MISP to Splunk Enterprise Security Theat Intelligence Framework Integration☆12Updated last year
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆81Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 6 months ago
- Cleanup of older MISP events can require some work until now☆25Updated 2 years ago
- ☆43Updated 2 years ago
- ☆118Updated last year
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- ☆26Updated last month
- A collection of tips for using MISP.☆74Updated 5 months ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆62Updated 2 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆41Updated last week
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 5 years ago
- ☆42Updated 4 years ago
- Collection of Dashboards for Threat Hunting and more!☆68Updated 4 years ago
- ☆83Updated 2 months ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated last year
- This repository is a comprehensive collection of resources, documentation, apps, and add-ons related to Splunk, a powerful data analytics…☆21Updated this week
- ☆52Updated last year
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆94Updated 2 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆111Updated 6 months ago
- Docker image for MISP☆127Updated this week
- ☆131Updated last year
- scripts using splunk application lookup-editor endpoint. Download, upload and update splunk lookups content☆29Updated 10 months ago
- RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high…☆53Updated 2 months ago
- ☆95Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago