CiscoSecurity / amp-05-windows-tune
☆30Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for amp-05-windows-tune
- Scripts that cover the basics of interacting with the AMP for Endpoints API☆17Updated 5 years ago
- LogRhythm PowerShell Toolkit☆49Updated this week
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- The most feature complete PowerShell module available for the Rapid7 Nexpose/InsightVM APIv3☆60Updated 6 months ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆213Updated 2 years ago
- PerchLabs threat feed☆16Updated 3 years ago
- Real-time Response scripts and schema☆104Updated 11 months ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆201Updated 6 years ago
- ☆131Updated 8 months ago
- public assets for ironcat emulation software ;)☆14Updated last year
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆59Updated last month
- M365 MDATP Live Response sample scripts☆62Updated 3 weeks ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- ☆58Updated last year
- An IOC framework written in PowerShell☆17Updated 7 years ago
- PowerShell for CrowdStrike's OAuth2 APIs☆368Updated this week
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- Subscribe to raw VMware Carbon Black EDR event feed and forward to another system, such as Splunk.☆73Updated 6 months ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated last year
- Reworked assets for Azure Sentinel using Cisco Umbrella logs as source. Includes logstash config for Cisco Umbrella using Cisco managed A…☆13Updated 4 years ago
- ConnectWise-CRU☆13Updated 8 months ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 5 years ago