tobor88 / CybereasonAPI
PowerShell module containing commands to easily interact with the Cybereason API.
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CybereasonAPI
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆66Updated 3 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- ☆70Updated last month
- Tools for simulating threats☆177Updated last year
- ☆58Updated 2 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆115Updated 4 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- Advanced Hunting Queries for Microsoft Security Products☆106Updated last year
- Search a filesystem for indicators of compromise (IoC).☆68Updated 2 months ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆193Updated 4 years ago
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Full of public notes and Utilities☆87Updated this week
- Import CrowdStrike Threat Intelligence into your instance of MISP☆42Updated last month
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆73Updated 2 weeks ago
- Fast IOC and YARA Scanner☆74Updated 4 years ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- CrowdStrike's Open Source Policy & Contribution Guide☆39Updated last year