Bert-JanP / Incident-Response-PowershellLinks
PowerShell Digital Forensics & Incident Response Scripts.
☆632Updated 2 weeks ago
Alternatives and similar repositories for Incident-Response-Powershell
Users that are interested in Incident-Response-Powershell are comparing it to the libraries listed below
Sorting:
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆656Updated this week
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆498Updated this week
- KQL Queries. Microsoft Defender, Microsoft Sentinel☆695Updated last week
- A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 D…☆704Updated 2 weeks ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆394Updated 6 months ago
- Documentation and scripts to properly enable Windows event logs.☆620Updated last year
- This repo is about Active Directory Advanced Threat Hunting☆623Updated 4 months ago
- PowerShell tools to help defenders hunt smarter, hunt harder.☆404Updated 3 months ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆482Updated 7 months ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆737Updated 4 months ago
- Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.☆478Updated 7 months ago
- Sysmon configuration file template with default high-quality event tracing☆495Updated last week
- KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunt…☆1,494Updated last week
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆237Updated this week
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆439Updated 2 years ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆620Updated last year
- Open Source Security Operations Center Documentation☆188Updated 2 weeks ago
- Content and collateral for the Microsoft Sentinel SOC 101 series☆183Updated last year
- Awesome list of keywords and artifacts for Threat Hunting sessions☆585Updated last week
- Simple hunting script for suspicious M365 OAuth Apps☆287Updated 5 months ago
- MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).☆403Updated 9 months ago
- Hunting queries and detections☆814Updated 5 months ago
- This repository contains Community and Field contributed content for LogScale☆249Updated this week
- A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)☆589Updated 9 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆581Updated 6 months ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆259Updated 4 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆263Updated 3 years ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆146Updated last month
- A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.☆1,137Updated last week
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆372Updated 6 months ago