sophos / sophos-central-api-connector
Leverage Sophos Central API
☆27Updated last year
Alternatives and similar repositories for sophos-central-api-connector:
Users that are interested in sophos-central-api-connector are comparing it to the libraries listed below
- ☆83Updated last month
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆64Updated 3 years ago
- LogRhythm PowerShell Toolkit☆50Updated last month
- CrowdStrike's Open Source Policy & Contribution Guide☆39Updated last year
- ☆54Updated 3 years ago
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆80Updated 6 months ago
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆58Updated last year
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- Real-time Response scripts and schema☆110Updated last year
- ☆68Updated 11 months ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- ☆73Updated last year
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- Practical Orientation Of MVISION EDR Query Language☆34Updated 2 years ago
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆88Updated 2 years ago
- ☆31Updated 3 years ago
- ☆72Updated 4 months ago
- Repository of SentinelOne Deep Visibility queries.☆122Updated 3 years ago
- PowerShell - Endpoint Analysis Solution Your Windows Intranet Needs☆46Updated 2 months ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Convert Sigma rules to Wazuh rules☆63Updated 10 months ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆43Updated 4 months ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago