NorthfieldCreative / splunk-crowdstrike-event-queries
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for splunk-crowdstrike-event-queries
- Crowdstrike response script containing various functions for IR/triage☆12Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- My Jupyter Notebooks☆36Updated 7 months ago
- ☆40Updated last year
- ☆41Updated 2 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- Threat Hunter's Knowledge Base☆21Updated 2 years ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- ☆26Updated 3 years ago
- ☆9Updated 3 years ago
- Parses KAPE module files and downloads binaries referenced by BinaryURL☆18Updated 5 years ago
- ☆77Updated 5 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- A collection of Terraform and Ansible scripts that automatically (and quickly) deploys a small Velociraptor R&D lab.☆20Updated 3 years ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆17Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- CSIRT Jump Bag☆27Updated 6 months ago
- Incident Response Playbooks☆14Updated 5 years ago
- ☆31Updated 2 weeks ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- Recon Hunt Queries☆75Updated 3 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- ReWrite of AChoir in Go for Cross Platform☆34Updated 3 weeks ago
- Full of public notes and Utilities☆82Updated 2 months ago