CrowdStrike / psfalcon
PowerShell for CrowdStrike's OAuth2 APIs
☆383Updated this week
Alternatives and similar repositories for psfalcon:
Users that are interested in psfalcon are comparing it to the libraries listed below
- Powershell Based tool for gathering information related to O365 intrusions and potential Breaches☆733Updated this week
- The CrowdStrike Falcon SDK for Python☆385Updated 3 weeks ago
- This repository contains Community and Field contributed content for LogScale☆182Updated this week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆249Updated 3 years ago
- MDATP☆458Updated 6 months ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆539Updated this week
- Real-time Response scripts and schema☆107Updated last year
- Scripts to streamline the deployment and use of the CrowdStrike Falcon sensor☆159Updated this week
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆464Updated 2 months ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆215Updated 2 years ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆427Updated last year
- ☆214Updated this week
- Repository of SentinelOne Deep Visibility queries.☆121Updated 3 years ago
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆558Updated last week
- Building environments to replicate small networks and deploy applications☆318Updated last week
- Microsoft Sentinel SOC Operations☆245Updated 6 months ago
- KQL Queries. Microsoft Defender, Microsoft Sentinel☆413Updated this week
- PowerShell Digital Forensics & Incident Response Scripts.☆556Updated 3 weeks ago
- Hunting queries and detections☆749Updated last week
- Sysmon configuration file template with default high-quality event tracing☆468Updated 11 months ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆401Updated this week
- Azure Sentinel KQL☆424Updated 4 months ago
- A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 D…☆638Updated this week
- KITT - An Open Source PowerShell O365 Business Email Compromise Investigation Tool☆115Updated 4 years ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆698Updated last month
- The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)☆314Updated 7 months ago
- This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authenticat…☆415Updated 10 months ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆260Updated 2 years ago
- Collection of Intune policies that could assist with implementing ACSC's Windows hardening guidance.☆289Updated 9 months ago
- The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel☆229Updated last week