keyboardcrunch / sentinelone-queries
Repository of SentinelOne Deep Visibility queries.
☆121Updated 3 years ago
Alternatives and similar repositories for sentinelone-queries:
Users that are interested in sentinelone-queries are comparing it to the libraries listed below
- SentinelOne STAR Rules☆54Updated last year
- ☆54Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆249Updated 3 years ago
- Real-time Response scripts and schema☆107Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆241Updated last week
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆109Updated 2 weeks ago
- MISP to Sentinel integration☆62Updated 2 months ago
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆188Updated 4 months ago
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- A repository of my own Sigma detection rules.☆157Updated 4 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated this week
- ☆82Updated 3 weeks ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆107Updated 2 weeks ago
- Full of public notes and Utilities☆95Updated 2 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆177Updated this week
- This repository contains Community and Field contributed content for LogScale☆182Updated this week
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- Tools for simulating threats☆181Updated last year
- ☆72Updated 3 months ago
- ☆67Updated 10 months ago
- ☆79Updated 3 months ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆260Updated 2 years ago
- OSSEM Detection Model☆174Updated 2 years ago
- ☆42Updated 2 years ago
- PowerShell module for Office 365 and Azure log collection☆257Updated this week
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆111Updated last year
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year