Ltango / SentinelOne-API
Some Python SentinelOne API request examples and UI
☆14Updated 6 years ago
Alternatives and similar repositories for SentinelOne-API:
Users that are interested in SentinelOne-API are comparing it to the libraries listed below
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆60Updated 4 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- ☆72Updated 4 months ago
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- Sysmon configuration file templates with advanced event tracing and blocking☆39Updated 2 weeks ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- Practical Orientation Of MVISION EDR Query Language☆34Updated 2 years ago
- Implementing the CIS Critical Controls (almost) for Free☆85Updated 2 years ago
- ☆83Updated last month
- CrowdStrike's Open Source Policy & Contribution Guide☆39Updated last year
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Various tools used to monitor and troubleshoot Azure Sentinel data☆30Updated 3 months ago
- PowerShell module for SentinelOne API☆28Updated 3 years ago
- ☆68Updated 11 months ago
- ☆21Updated 3 years ago
- PowerShell module for SentinelOne API☆65Updated last year
- Office365 Log Analysis Framework☆82Updated 5 years ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆51Updated 3 years ago
- Misc. content for Microsoft Sentinel☆18Updated 10 months ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- ☆27Updated 5 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆26Updated 3 years ago
- Personal repo for messing with scripts☆26Updated 3 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Parses KAPE module files and downloads binaries referenced by BinaryURL☆18Updated 5 years ago
- Web based S1 query navigator for one-click threat hunting☆18Updated 4 years ago
- ☆30Updated last year
- This is a set of tools for doing forensics analysis on Microsoft ESE databases.☆124Updated 3 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆159Updated last year