Ltango / SentinelOne-API
Some Python SentinelOne API request examples and UI
☆15Updated 6 years ago
Alternatives and similar repositories for SentinelOne-API:
Users that are interested in SentinelOne-API are comparing it to the libraries listed below
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆60Updated 6 months ago
- ☆72Updated 5 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- PowerShell module for SentinelOne API☆66Updated last year
- ☆27Updated 7 months ago
- Various tools used to monitor and troubleshoot Azure Sentinel data☆30Updated 5 months ago
- M365 MDATP Live Response sample scripts☆69Updated 5 months ago
- Defender for Endpoint☆27Updated 8 months ago
- PowerShell module for SentinelOne API☆28Updated 4 years ago
- ☆83Updated last month
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆217Updated 2 months ago
- ☆21Updated 3 years ago
- A WDAC configuration repository with the sole intention of enriching MDE☆28Updated 2 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated 2 years ago
- Sysmon configuration file templates with advanced event tracing and blocking☆39Updated last week
- Misc. content for Microsoft Sentinel☆18Updated 11 months ago
- ☆58Updated last year
- Elastic Beat for fetching and shipping Office 365 audit events☆67Updated 4 years ago
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- ☆30Updated last year
- KQL queries for cyber defense and for solving daily issues☆48Updated 2 months ago
- ☆41Updated last year
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆53Updated last year
- A collection of scripts and works related to Azure Sentinel☆42Updated 2 years ago
- ☆57Updated last year
- Little PowerShell module to extract PowerShell scripts that no longer exists on disk but were run and are still in Event Logs.☆40Updated 4 years ago
- Sentinel Threat Intelligence Upload Toolkit☆13Updated 8 months ago
- A series of scripts☆98Updated 3 years ago
- Repository to publish sample use cases, templates, solutions, automations for Microsoft Defender Threat Intelligence (MDTI) product☆79Updated 7 months ago
- Automation around Entra ID☆36Updated 4 months ago