CrowdStrike / community
CrowdStrike's Open Source Policy & Contribution Guide
☆39Updated last year
Related projects ⓘ
Alternatives and complementary repositories for community
- ☆70Updated 2 weeks ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- The Infosec Community Definitive Guide to Jupyter Notebooks☆115Updated 4 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆41Updated 2 weeks ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- ☆80Updated last month
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Repository of SentinelOne Deep Visibility queries.☆118Updated 3 years ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆26Updated 3 years ago
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 4 years ago
- Web based S1 query navigator for one-click threat hunting☆18Updated 3 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆37Updated 6 months ago
- Discover for Cloud and Containers Azure☆28Updated this week
- ☆53Updated 3 years ago
- Developer enhancements (DX) for FalconPy, the CrowdStrike Python SDK☆36Updated this week
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆66Updated last year
- MISP to Sentinel integration☆58Updated last week
- LogRhythm PowerShell Toolkit☆49Updated last week
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- ☆41Updated 2 years ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated last year
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆66Updated 3 years ago
- Security Scripts and Sources for daily usage.☆47Updated this week
- ☆52Updated last year
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago