Blumira / FlowmiraLinks
Customized NXLog configuration used to generate data from Windows endpoints that can be leveraged by teams for better insight into host-actions.
☆18Updated 3 years ago
Alternatives and similar repositories for Flowmira
Users that are interested in Flowmira are comparing it to the libraries listed below
Sorting:
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆60Updated 9 months ago
- KITT - An Open Source PowerShell O365 Business Email Compromise Investigation Tool☆115Updated 5 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆221Updated 5 months ago
- Real-time Response scripts and schema☆115Updated last year
- ☆85Updated 4 months ago
- Security-Focused O365 Management and Log Scripts☆62Updated 2 years ago
- PowerShell for CrowdStrike's OAuth2 APIs☆422Updated this week
- Unleash the power of the Falcon Platform at the CLI☆121Updated last week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆259Updated 4 years ago
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆288Updated 3 years ago
- Repository of SentinelOne Deep Visibility queries.☆127Updated 4 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆264Updated 9 months ago
- 2021 SANS DFIR Summit: Greppin' Logs☆20Updated 3 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆263Updated 3 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆67Updated 4 years ago
- ☆72Updated 2 years ago
- PerchLabs threat feed☆16Updated 3 years ago
- LogRhythm PowerShell Toolkit☆51Updated 2 weeks ago
- Simple integration script for 3rd party systems such as SIEMs. Offers command line, file or syslog output in CEF, JSON or key-value pair …☆135Updated last year
- Provision a brand-new company with proper defaults in Windows, Offic365, and Azure☆607Updated 10 months ago
- ☆153Updated last week
- CrowdStrike's Open Source Policy & Contribution Guide☆42Updated 3 months ago
- Developer enhancements (DX) for FalconPy, the CrowdStrike Python SDK☆38Updated 3 weeks ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆72Updated 4 years ago
- ☆15Updated 9 months ago
- ☆74Updated last year
- ☆26Updated 3 years ago