CrowdStrike / caracaraLinks
Developer enhancements (DX) for FalconPy, the CrowdStrike Python SDK
☆42Updated last month
Alternatives and similar repositories for caracara
Users that are interested in caracara are comparing it to the libraries listed below
Sorting:
- Unleash the power of the Falcon Platform at the CLI☆125Updated last week
- Real-time Response scripts and schema☆118Updated last year
- ☆87Updated 6 months ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆210Updated 5 years ago
- A tool that allows you to document and assess any security automation in your SOC☆47Updated 11 months ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆232Updated 6 months ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- Falcon Data Replicator☆33Updated 5 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆116Updated 5 months ago
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆163Updated 7 months ago
- Tools for simulating threats☆193Updated last year
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆73Updated 4 years ago
- ☆65Updated 2 years ago
- ☆27Updated 4 years ago
- The CrowdStrike Falcon SDK for Python☆435Updated 3 weeks ago
- ☆98Updated 3 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆48Updated 3 months ago
- MISP to Sentinel integration☆74Updated last month
- CrowdStrike's Open Source Policy & Contribution Guide☆44Updated last month
- ☆80Updated last year
- Notes on responding to security breaches relating to Azure AD☆117Updated 3 years ago
- 2021 SANS DFIR Summit: Greppin' Logs☆20Updated 4 years ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆84Updated last year
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆261Updated 4 years ago
- Repository of SentinelOne Deep Visibility queries.☆133Updated 4 years ago
- PowerShell module for Office 365 and Azure log collection☆275Updated last week
- The Infosec Community Definitive Guide to Jupyter Notebooks☆126Updated 4 years ago
- This repository contains Community and Field contributed content for LogScale☆272Updated last week
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆43Updated 4 years ago