CrowdStrike / caracara
Developer enhancements (DX) for FalconPy, the CrowdStrike Python SDK
☆39Updated this week
Alternatives and similar repositories for caracara:
Users that are interested in caracara are comparing it to the libraries listed below
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- Unleash the power of the Falcon Platform at the CLI☆115Updated 2 weeks ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆43Updated 4 months ago
- A repository to share publicly available Velociraptor detection content☆126Updated this week
- ☆26Updated 3 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 weeks ago
- ☆5Updated 3 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last week
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago
- ☆34Updated 2 months ago
- ☆72Updated 4 months ago
- Repository of SentinelOne Deep Visibility queries.☆122Updated 3 years ago
- MISP to Sentinel integration☆62Updated 2 months ago
- Real-time Response scripts and schema☆110Updated last year
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 11 months ago
- Synthetic Adversarial Log Objects: A Framework for synthentic log generation☆78Updated last year
- Full of public notes and Utilities☆97Updated last week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆131Updated 11 months ago
- Notes on responding to security breaches relating to Azure AD☆100Updated 2 years ago
- ☆57Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆45Updated 3 months ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆182Updated 2 weeks ago
- ☆83Updated last month
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- ☆79Updated 2 weeks ago
- ☆14Updated 4 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆108Updated last month
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆197Updated 4 years ago