NerbalOne / SentinelOne-Queries
This will be a repository of SentinelOne Deep Visibility queries both the Standard Queries and the Power Queries. Most of these queries will be for Windows.
☆25Updated 3 months ago
Alternatives and similar repositories for SentinelOne-Queries:
Users that are interested in SentinelOne-Queries are comparing it to the libraries listed below
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- SentinelOne STAR Rules☆54Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated this week
- Repository of SentinelOne Deep Visibility queries.☆121Updated 3 years ago
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- Slides of my public talks☆49Updated last year
- ☆54Updated last year
- Hunting Queries for Defender ATP☆79Updated 2 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated last week
- Full of public notes and Utilities☆95Updated 2 months ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆50Updated 2 weeks ago
- ☆72Updated 3 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆75Updated last year
- A repository of my own Sigma detection rules.☆157Updated 4 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Remote access and Antivirus Logging Database☆43Updated 9 months ago
- ☆58Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆85Updated this week
- Pushes Sysmon Configs☆89Updated 3 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated 2 weeks ago
- ☆33Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆111Updated last year
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- ShellSweeping the evil.☆52Updated 7 months ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆103Updated last month
- ☆64Updated last week
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year