Ben0xA / PowerShellScripts
Random PowerShell Scripts
☆16Updated 3 years ago
Alternatives and similar repositories for PowerShellScripts:
Users that are interested in PowerShellScripts are comparing it to the libraries listed below
- A set of tools for collecting forensic information☆26Updated 4 years ago
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆30Updated 4 years ago
- ☆32Updated 2 years ago
- Automatically generated Sysmon parser for Azure Sentinel☆16Updated this week
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Threat Mitigation Strategies☆25Updated last year
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- ☆23Updated last year
- Cmdlets for capturing Windows Events☆13Updated 2 years ago
- Windows 10 Live Information viewer☆35Updated 2 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- Takes the original idea of NetCease and adds functionality☆24Updated 2 years ago
- Indicators of Normality☆12Updated 2 years ago
- C# User Simulation☆32Updated 2 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Defensive-oriented Active Directory enumeration☆23Updated 8 years ago
- ☆22Updated last year
- Generate YARA rules for OOXML documents.☆37Updated last year
- ☆12Updated 3 years ago
- Automatic/Custom Destinations & LNK (MS-SHLLINK) Browser☆30Updated 10 months ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- ☆18Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Evtx Log (xml) Browser☆56Updated last year
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 3 years ago