CrowdStrike / FDR
Falcon Data Replicator
☆30Updated 2 months ago
Alternatives and similar repositories for FDR:
Users that are interested in FDR are comparing it to the libraries listed below
- Unleash the power of the Falcon Platform at the CLI☆115Updated last week
- Developer enhancements (DX) for FalconPy, the CrowdStrike Python SDK☆39Updated 3 weeks ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Collection of useful Canary tools☆75Updated this week
- The FASTEST way to consume threat intel.☆67Updated last year
- ☆33Updated 6 years ago
- Phantom Apps Repo☆82Updated 3 years ago
- ☆93Updated 2 years ago
- ☆44Updated 8 months ago
- Simple Docker-based quickstart for osquery, Fleet, and ELK stack☆62Updated last year
- Attack Range to test detection against nativel serverless cloud services and environments☆35Updated 3 years ago
- A tool that allows you to document and assess any security automation in your SOC☆45Updated 3 months ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆137Updated 3 years ago
- Discover for Cloud and Containers Azure☆28Updated 2 weeks ago
- ☆38Updated 3 months ago
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆71Updated 3 months ago
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- Tools to automate and/or expedite response.☆113Updated 7 months ago
- Recon Hunt Queries☆76Updated 3 years ago
- Search a filesystem for indicators of compromise (IoC).☆69Updated this week
- Cloud deployment size calculation utilities☆17Updated 3 weeks ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆203Updated this week
- ☆83Updated last month
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- ☆54Updated 3 years ago
- ☆42Updated 2 years ago