There are no reviews yet. Be the first to send feedback to the community and the maintainers!
PIE
π« The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365Sigma
Convert Sigma rules to LogRhythm searchesVirusTotal
π VirusTotal SIEM Integration and AutomationCarbon-Black-SmartResponse
π₯ Carbon Black SIEM Integration and Automation for LogRhythmEndpoint-Lockdown
π Isolate a host from the network using PowerShellExtract-Remote-File-SmartResponse
PowerShell Script / SmartResponse to extract files from remote Windows hostsInvoke-Okta
π Okta + LogRhythm SIEM = Integration and AutomationSystem-Monitor-Agent-Maintenance
Utilize PowerShell remoting to perform automated SCSM agent maintenancePIE-Button
π Phishing Intelligence Engine Microsoft Outlook Add-InPlaybooks_CaseAPI
Playbook manipulation via APISRP-DisableLocalWindowsAccount
Disables an account on a local Windows systemSRP-Fortinet
SmartResponse plugin to add IPs and FQDNs to an Address Group.SRP-VirusTotal
"On-demand" VirusTotal file/URL scanning via the LogRhythm Web ConsoleSRP-KillWindowsProcess
SmartResponse plugin to terminate a process on a Windows host.ATTACK_STIX_analysis
A collection of scripts for analysis of the MITRE ATT&CK framework via STIX/TAXIIFireEye_breach_artifacts
extracted IOCs and MITRE technique analysis from the December 2020 FireEye breachSRP-Nmap
Nmap SIEM Integration and Automation for LogRhythmsunburst_iocs
List of IOCs from CISA STIX feed related to Alert AA20-352Apurple_team_cases
Create purple team master Case and per-MITRE-technique Cases for purple team exerciselog4Shell
LogRhythm resources for log4Shell detection.SRP-CiscoISE
SmartResponse plugin to quarantine a host via Cisco ISESRP-AddItemToList
Add an item to a text file to be consumed by the LogRhythm Job ManagerLR-attack-navigator-layer
MITRE ATT&CK Navigator layer displaying technique coverage in the MITRE ATT&CK KB ModuleLove Open Source and this site? Check out how you can help us