CrowdStrike / CASTLinks
CrowdStrike Archive Scan Tool
☆83Updated 3 years ago
Alternatives and similar repositories for CAST
Users that are interested in CAST are comparing it to the libraries listed below
Sorting:
- Tools and scripts by Arctic Wolf☆67Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- ☆72Updated 7 months ago
- Pushes Sysmon Configs☆88Updated 3 years ago
- Audit program for AzureAD☆148Updated 2 years ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆85Updated last year
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- Query user sessions for the entire domain (Interactive/RDP etc), allowing you to query a Username and see all their logged on sessions, w…☆92Updated 2 months ago
- Full of public notes and Utilities☆113Updated 3 months ago
- ☆83Updated 2 months ago
- Nessus Audit files☆32Updated 2 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆154Updated 3 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆91Updated 3 years ago
- ☆163Updated last year
- MDE relies on some of the Audit settings to be enabled☆98Updated 2 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- ☆19Updated 2 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated 2 years ago
- Helpful tools for interacting with a GoPhish phishing instance☆47Updated last week
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆78Updated this week
- Collection of useful Canary tools☆79Updated 2 weeks ago
- gundog - guided hunting in Microsoft Defender☆52Updated 4 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 2 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆158Updated 6 months ago
- A collection of intelligence about Log4Shell and its exploitation activity.☆184Updated 3 years ago
- InsightVM helpful SQL queries☆64Updated 3 months ago
- A collection of various SIEM rules relating to malware family groups.☆66Updated 11 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆54Updated last year
- ☆62Updated 3 years ago
- Web based S1 query navigator for one-click threat hunting☆19Updated 4 years ago