CrowdStrike / caracaraLinks
Developer enhancements (DX) for FalconPy, the CrowdStrike Python SDK
☆38Updated last week
Alternatives and similar repositories for caracara
Users that are interested in caracara are comparing it to the libraries listed below
Sorting:
- Unleash the power of the Falcon Platform at the CLI☆119Updated 3 weeks ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 7 months ago
- MDE relies on some of the Audit settings to be enabled☆98Updated 2 years ago
- ☆72Updated 7 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆41Updated 3 weeks ago
- ☆59Updated last year
- ☆26Updated 3 years ago
- A preconfigured Velociraptor triage collector☆52Updated last week
- Repository of SentinelOne Deep Visibility queries.☆127Updated 3 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆81Updated last year
- Real-time Response scripts and schema☆113Updated last year
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆201Updated 5 years ago
- ☆7Updated 7 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- Notes on responding to security breaches relating to Azure AD☆111Updated 3 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆90Updated 4 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆252Updated 3 weeks ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆201Updated 8 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆88Updated last year
- Dettectinator - The Python library to your DeTT&CT YAML files.☆113Updated last month
- SentinelOne STAR Rules☆61Updated 3 months ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆133Updated 2 years ago
- ☆97Updated 2 months ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆46Updated 2 months ago
- Full of public notes and Utilities☆113Updated 3 months ago
- ☆95Updated 2 years ago
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆162Updated 3 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year