PaloAltoNetworks / cortex-xql-queries
Repository for Cortex XDR and Cortex XSIAM XQL queries and more!
☆23Updated 7 months ago
Alternatives and similar repositories for cortex-xql-queries:
Users that are interested in cortex-xql-queries are comparing it to the libraries listed below
- ☆72Updated 3 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- Open Threat-Informed Detection Engineering☆32Updated 3 weeks ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated 2 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆25Updated 9 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆39Updated 4 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- Slides of my public talks☆49Updated last year
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆26Updated 3 years ago
- Conference presentations☆47Updated last year
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆49Updated 2 years ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 5 months ago
- A collection of tips for using MISP.☆74Updated last month
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- DigitalShadows Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆35Updated 5 years ago
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 4 years ago
- Full of public notes and Utilities☆95Updated 2 months ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Detection of obfuscated Powershell commands☆54Updated last year
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- ☆42Updated 2 years ago