Content-Library-CIM2 by ExabeamLabs

None

updated at May 29, 2024, 11:25 a.m.

Unknown languages

1 +0

13 +0

3 +0

GitHub
Threat-Hunting-With-Splunk by west-wind

Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise

updated at May 30, 2024, 2:52 p.m.

Unknown languages

3 +0

52 +0

7 +0

GitHub
awesome-kubernetes-threat-detection by jatrost

A curated list of resources about detecting threats and defending Kubernetes systems.

updated at June 11, 2024, 3:04 p.m.

Unknown languages

10 +0

347 +0

32 +0

GitHub
CIMLibrary by ExabeamLabs

CIM Library

updated at June 11, 2024, 7:37 p.m.

Unknown languages

0 +0

8 +0

3 +0

GitHub
alerting-detection-strategy-framework by palantir

A framework for developing alerting and detection strategies for incident response.

updated at June 20, 2024, 1:49 p.m.

Unknown languages

276 -1

635 +1

116 -1

GitHub
detection-and-response-pipeline by 0x4D31

✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The purpose is to create a reference hub for designing effective threat detection and response pipelines. 👷 🏗

updated at June 20, 2024, 6:05 p.m.

Unknown languages

12 +0

235 +1

20 +1

GitHub
armory by anvilogic-forge

Anvilogic Forge

updated at June 21, 2024, 2:37 a.m.

Unknown languages

3 +0

71 +1

3 +0

GitHub
loghub by logpai

A large collection of system log datasets for AI-driven log analytics [ISSRE'23]

updated at June 21, 2024, 9:59 p.m.

Unknown languages

56 +0

1,596 +14

572 +0

GitHub