freeload101 / CrowdStrike_RTR_Powershell_Scripts
☆68Updated 11 months ago
Alternatives and similar repositories for CrowdStrike_RTR_Powershell_Scripts:
Users that are interested in CrowdStrike_RTR_Powershell_Scripts are comparing it to the libraries listed below
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆42Updated 2 years ago
- ☆26Updated 3 years ago
- ☆72Updated 4 months ago
- Repository of SentinelOne Deep Visibility queries.☆122Updated 3 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 weeks ago
- ☆57Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- ☆41Updated last year
- ☆83Updated last month
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- ☆41Updated 9 months ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Full of public notes and Utilities☆97Updated last week
- Conference presentations☆47Updated last year
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆76Updated 9 months ago
- SentinelOne STAR Rules☆56Updated last week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆252Updated 4 years ago
- Real-time Response scripts and schema☆110Updated last year
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆197Updated 4 years ago
- ☆33Updated 2 years ago
- Notes on responding to security breaches relating to Azure AD☆100Updated 2 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆110Updated last month
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago
- ☆5Updated 3 months ago
- ☆42Updated 2 years ago