Skip to content
View jorritfolmer's full-sized avatar
Block or Report

Block or report jorritfolmer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. vulnerable-api vulnerable-api Public

    Forked from mattvaldes/vulnerable-api

    Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops

    Python 38 24

  2. puppet-splunk puppet-splunk Public archive

    Deploy Splunk instances on Windows and Linux in simple, distributed or (multisite) clustered topologies. Demoed by Splunk at .conf2017

    Puppet 21 27

  3. EDRevals EDRevals Public

    Splunk app to compare Endpoint Detection and Response solutions based on MITRE ATT&CK evaluations (APT3, APT29, Carbanak + FIN7, Wizard Spider + Sandworm)

    16 3

  4. TA-dmarc TA-dmarc Public archive

    Add-on for ingesting DMARC aggregate reports into Splunk

    Python 14 8