playbooks

Threat playbook library

Community-developed playbooks and custom functions for Splunk SOAR threat hunting and incident response

Phantom Community Playbooks

GitHub

472 stars
63 watching
201 forks
Language: Python
last commit: 8 days ago
Linked from 3 awesome lists


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
threatconnect-inc/threatconnect-playbooks Provides tools and frameworks for creating automation and orchestration capabilities within ThreatConnect 69
phantomcyber/phantom-community-projects A collection of collaborative projects and learning initiatives 12
aaronsdevera/phantom Community-created extensions for Phantom security orchestration platform 4
otrf/threathunter-playbook A community-driven project providing shared detection logic and resources for threat hunting 4,025
guardsight/gsvsoc_cirt-playbook-battle-cards A collection of customizable recipes for responding to cyber threats and attacks 360
paulpc/nyx Automates distribution of threat intelligence artifacts to defensive systems. 30
betrybe/playbook-go A guide to best practices and design patterns in the Go programming language 310
splunk/security_content Delivers threat intelligence and detection capabilities to Splunk Enterprise Security 1,295
a3sal0n/cyberthreathunting A collection of tools and resources for threat hunters to identify and respond to cyber threats. 855
mpschrader/gym-sokoban An OpenAI Gym environment for solving the Sokoban puzzle game 331
olafhartong/threathunting A Splunk application designed to guide threat hunts by mapping investigations to the MITRE ATT&CK framework 1,138
inodee/threathunting-spl Provides Splunk code and prototypes for building rules and queries to detect malicious activity 266
pan-unit42/public_tools A collection of tools and utilities released by the Palo Alto Networks Threat Intelligence team. 709
0x706972686f/phantasm A Python-based test automation framework for Splunk Phantom playbooks. 11
opencybersecurityalliance/kestrel-lang A language and runtime framework for building reusable, composable threat hunting workflows using Python. 300