Skip to main content

Search Endpoints By Hash - Generic V2

This Playbook is part of the Common Playbooks Pack.#

Hunt using available tools

Dependencies#

This playbook uses the following sub-playbooks, integrations, and scripts.

Sub-playbooks#

  • Search Endpoints By Hash - TIE
  • CrowdStrike Falcon - Search Endpoints By Hash
  • Search Endpoints By Hash - Cybereason
  • Search Endpoints By Hash - Carbon Black Response V2
  • Search Endpoints By Hash - Carbon Black Protection

Integrations#

This playbook does not use any integrations.

Scripts#

This playbook does not use any scripts.

Commands#

This playbook does not use any commands.

Playbook Inputs#


NameDescriptionDefault ValueRequired
MD5HashMD5 HashFile.MD5Optional
SHA1HashSHA1 HashFile.SHA1Optional
SHA256HashSHA256 HashFile.SHA256Optional

Playbook Outputs#


PathDescriptionType
Endpoint.HostnameDevice hostnamestring
EndpointThe endpointunknown

Playbook Image#


Search Endpoints By Hash - Generic V2