3 results found Sort:

Ansible framework providing a fast and simple way to spin up complex Splunk environments.
Created 2017-11-11
628 commits to master branch, last one 6 months ago
Unlock the power of Splunk SIEM for comprehensive log analysis. Collaborate and innovate with our Splunk Log Analysis Projects on GitHub
Created 2024-04-18
35 commits to main branch, last one 3 months ago
A powerful home-lab focused on setting up Splunk SIEM and real-world use cases. If you’re interested to become SOC Analyst(Tier 1/2) , this lab will help you with SOC tools, rules, queries, apps and i...
Created 2024-03-27
8 commits to main branch, last one 5 months ago