finackninja / CSFRTR
A collection of scripts for use with CrowdStrike Falcon RTR
☆17Updated 3 months ago
Alternatives and similar repositories for CSFRTR:
Users that are interested in CSFRTR are comparing it to the libraries listed below
- ☆72Updated 3 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- Conference presentations☆47Updated last year
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- Security Scripts and Sources for daily usage.☆51Updated 2 weeks ago
- A collection of various SIEM rules relating to malware family groups.☆65Updated 7 months ago
- ☆41Updated 8 months ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- ☆58Updated last year
- ☆41Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 8 months ago
- ☆79Updated 3 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆49Updated 2 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Identify Azure blobs using a wordlist of account name and container name strings☆32Updated 4 years ago
- Audit Inspector is a tool for configuring and auditing Windows auditing.☆32Updated 4 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- ☆54Updated last year
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- Backdoors & Breaches: Campaigns. These are short guides to help Incident Captains by giving them game ideas based on actual breaches.☆34Updated last year
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- A list of resources to build a information security team.☆13Updated 3 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 9 months ago
- SigmaHQ pySigma CrowdStrike processing pipeline☆21Updated 3 months ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- ☆67Updated 10 months ago
- Hunting Queries for Defender ATP☆79Updated 2 months ago