CrowdStrike / falcon-orchestrator
CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities
☆186Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for falcon-orchestrator
- Powershell Threat Hunting Module☆279Updated 8 years ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- Automated, Collection, and Enrichment Platform☆322Updated 5 years ago
- Salt States for Configuring the SIFT Workstation☆96Updated this week
- Office365 Log Analysis Framework☆81Updated 5 years ago
- A Splunk app to use MISP in background☆109Updated 3 weeks ago
- Windows Live Artifacts Acquisition Script☆183Updated 2 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 5 years ago
- Threat Feed Aggregation, Made Easy☆166Updated 4 years ago
- Tools for the Computer Incident Response Team☆142Updated 7 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Security Monitoring Resolution Categories☆138Updated 2 years ago
- Repository of scripts/tools that may be useful in Security Operations Centres (SOC)☆54Updated 3 years ago
- TIH is an intelligence tool that helps you in searching for IOCs across multiple openly available security feeds and some well known APIs…☆148Updated 6 months ago
- Threat Alert Logic Repository☆89Updated 5 years ago
- Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy c…☆123Updated 2 years ago
- CIF v3 -- the fastest way to consume threat intelligence☆184Updated last year
- A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.☆237Updated 3 years ago
- ☆73Updated 6 years ago
- Sandia Cyber Omni Tracker (SCOT)☆245Updated 2 weeks ago
- PowerShell No Agent Hunting☆108Updated 6 years ago
- Main Build directory☆177Updated 5 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆60Updated 5 years ago
- Carbon Black Feeds☆70Updated last year
- ☆273Updated last year