ebarti / cortex-xdr-clientLinks
A python-based API client for Cortex XDR API.
☆26Updated 3 weeks ago
Alternatives and similar repositories for cortex-xdr-client
Users that are interested in cortex-xdr-client are comparing it to the libraries listed below
Sorting:
- ☆553Updated last year
- Anything Sysmon related from the MSTIC R&D team☆156Updated last year
- Threat Hunting queries for various attacks☆239Updated this week
- Protect your Domain Controllers by auditing and restricting LDAP requests☆176Updated 4 months ago
- 🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as…☆241Updated last year
- Ransomware simulator written in Golang☆450Updated 3 years ago
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆690Updated 2 months ago
- ☆13Updated 2 years ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆146Updated 3 months ago
- ☆160Updated last year
- ☆44Updated 2 years ago
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆40Updated 3 years ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆307Updated 3 years ago
- A MITRE Caldera plugin☆46Updated last week
- Audit program for AzureAD☆149Updated 2 years ago
- Evtx to Splunk ingestor☆15Updated 3 years ago
- Sublime rules for email attack detection, prevention, and threat hunting.☆328Updated last week
- A CALDERA plugin☆69Updated last week
- MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).☆405Updated last year
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆259Updated 2 years ago
- OSSEM Detection Model☆180Updated 3 years ago
- Automatically created C2 Feeds☆648Updated last week
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆300Updated 2 years ago
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆205Updated last week
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆94Updated 3 months ago
- This is a collection of threat detection rules / rules engines that I have come across.☆299Updated last year
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆107Updated last year
- Collection of example YARA-L rules for use within Google Security Operations☆448Updated 2 weeks ago
- The Sigma command line interface based on pySigma☆161Updated last month
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆118Updated 4 months ago