Blumira / Flowmira
Customized NXLog configuration used to generate data from Windows endpoints that can be leveraged by teams for better insight into host-actions.
☆18Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Flowmira
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆59Updated last month
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- ☆70Updated last month
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- ☆53Updated 3 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆213Updated 2 years ago
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- M365 MDATP Live Response sample scripts☆62Updated 3 weeks ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Defensive Origins Training Schedule☆36Updated 11 months ago
- LogRhythm PowerShell Toolkit☆49Updated this week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆246Updated 3 years ago
- Leverage Sophos Central API☆25Updated last year
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- Configuration Hardening Assessment PowerShell Script (CHAPS)☆173Updated 6 months ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated last year
- ☆73Updated last year
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆257Updated 2 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- ☆58Updated last year
- Real-time Response scripts and schema☆104Updated 11 months ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆60Updated last year