CrowdStrike / community
CrowdStrike's Open Source Policy & Contribution Guide
☆39Updated last year
Related projects ⓘ
Alternatives and complementary repositories for community
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- ☆70Updated last month
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated last month
- Advanced Hunting Queries for Microsoft Security Products☆106Updated last year
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant☆111Updated 3 months ago
- ☆80Updated 2 months ago
- MISP to Sentinel integration☆60Updated this week
- Web based S1 query navigator for one-click threat hunting☆18Updated 3 years ago
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 6 months ago
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- InsightVM helpful SQL queries☆59Updated 5 months ago
- Discover for Cloud and Containers Azure☆28Updated last week
- Defender Resource Hub☆13Updated 3 weeks ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- Security Scripts and Sources for daily usage.☆48Updated 2 weeks ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- ☆26Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- KQL Queries. Microsoft Defender, Microsoft Sentinel☆110Updated this week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆246Updated 3 years ago
- WA Cyber Security Unit (DGOV Technical) site☆29Updated this week
- Search a filesystem for indicators of compromise (IoC).☆68Updated 2 months ago