sophos / sophos-central-api-connector
Leverage Sophos Central API
☆27Updated last year
Alternatives and similar repositories for sophos-central-api-connector:
Users that are interested in sophos-central-api-connector are comparing it to the libraries listed below
- ☆82Updated last week
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- CrowdStrike's Open Source Policy & Contribution Guide☆39Updated last year
- LogRhythm PowerShell Toolkit☆50Updated last month
- ☆58Updated last year
- Repository of SentinelOne Deep Visibility queries.☆120Updated 3 years ago
- Real-time Response scripts and schema☆107Updated last year
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- Run zeek with zeekctl in docker☆51Updated 4 months ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- ☆31Updated 3 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆146Updated last year
- ☆70Updated 2 months ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆52Updated 2 months ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆214Updated 2 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆247Updated 3 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆192Updated this week
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated 2 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆120Updated 4 years ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- Practical Orientation Of MVISION EDR Query Language☆34Updated last year
- PowerShell module for SentinelOne API☆27Updated 3 years ago
- Tools for simulating threats☆180Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.☆79Updated 5 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year