botsv2
Security dataset
A comprehensive security dataset and CTF platform for analysis and training of information security professionals.
Splunk Boss of the SOC version 2 dataset.
358 stars
47 watching
70 forks
last commit: about 2 years ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
splunk/botsv3 | An open-source security dataset and CTF platform for information security professionals | 296 |
splunk/botsv1 | A comprehensive security dataset and CTF platform designed to support information security professionals in analyzing and training on various attack scenarios | 367 |
splunk/attack_data | A repository of curated datasets from various attacks | 594 |
splunk/security_content | Delivers threat intelligence and detection capabilities to Splunk Enterprise Security | 1,314 |
splunk/attack_range | A tool to simulate attacks against virtual environments and collect data into Splunk for detection development | 2,181 |
inodee/threathunting-spl | Provides Splunk code and prototypes for building rules and queries to detect malicious activity | 268 |
zhangyuanhan-ai/celeba-spoof | A large-scale face anti-spoofing dataset with rich annotations and annotated spoof images. | 540 |
west-wind/threat-hunting-with-splunk | Provides Splunk queries to detect vulnerability exploitation attempts and subsequent compromise, including threat hunting for MITRE ATT&CK TTPs | 58 |
otrf/security-datasets | Provides a repository of security event datasets to support threat research and analysis | 1,612 |
vysecurity/cobaltsplunk | A Splunk application designed to ingest and analyze Cobalt Strike logs, providing operational dashboards and reports. | 85 |
olafhartong/threathunting | A Splunk application designed to guide threat hunts by mapping investigations to the MITRE ATT&CK framework | 1,141 |
mdecrevoisier/splunk-input-windows-baseline | Provides an advanced Splunk configuration for collecting Windows log data relevant to threat detection, incident response, and forensic analysis. | 85 |
sannykim/solsec | A collection of resources to study Solana smart contract security, auditing, and exploits. | 624 |
nullsecuritynet/tools | Provides tools, exploits, and code snippets for security research and education purposes. | 39 |
sophos/sorel-20m | A large-scale dataset and codebase for training machine learning models to detect malicious software | 646 |