Sniffing out well-known threat groups
-
Updated
Aug 13, 2024 - Python
Sniffing out well-known threat groups
PowerShell module for SentinelOne API
This collection provides several unofficial ansible modules and roles to use with SentinelOne management consoles
PowerShell wrapper for the SentinelOne API
Installs and configures the SentinelONE client
This project shows a graphical view of the process executions relationship in a tree format (HTML version)
Allows SentinelOne device information to be used with Splunk Enterprise Security.
Icinga check plugin for threats on the SentinelOne Cloud service
Scripts played by GitHub Actions that converts Sigma rules to SentinelOne PowerQuery via PySigma.
Add a description, image, and links to the sentinelone topic page so that developers can more easily learn about it.
To associate your repository with the sentinelone topic, visit your repo's landing page and select "manage topics."