CrowdStrike / caracara
Developer enhancements (DX) for FalconPy, the CrowdStrike Python SDK
☆39Updated 3 weeks ago
Alternatives and similar repositories for caracara:
Users that are interested in caracara are comparing it to the libraries listed below
- Unleash the power of the Falcon Platform at the CLI☆113Updated last week
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated 2 years ago
- ☆26Updated 3 years ago
- Real-time Response scripts and schema☆107Updated last year
- Repository of SentinelOne Deep Visibility queries.☆120Updated 3 years ago
- ☆70Updated 2 months ago
- ☆82Updated last week
- ☆91Updated 2 years ago
- A tool that allows you to document and assess any security automation in your SOC☆43Updated 2 months ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated 2 months ago
- CrowdStrike's Open Source Policy & Contribution Guide☆39Updated last year
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆77Updated last year
- MISP to Sentinel integration☆62Updated last month
- ☆53Updated last year
- ☆4Updated 2 months ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆185Updated 4 months ago
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- Practical Orientation Of MVISION EDR Query Language☆34Updated last year
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated this week
- ☆79Updated 2 months ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- ☆42Updated 2 years ago
- 2021 SANS DFIR Summit: Greppin' Logs☆21Updated 3 years ago
- A collection of tips for using MISP.☆74Updated last month
- Web based S1 query navigator for one-click threat hunting☆18Updated 4 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago