CrowdStrike / VirtualGHOST
VirtualGHOST Detection Tool
☆89Updated 7 months ago
Alternatives and similar repositories for VirtualGHOST:
Users that are interested in VirtualGHOST are comparing it to the libraries listed below
- ☆72Updated 2 weeks ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- Monitor your PingCastle scans to highlight the rule diff between two scans☆110Updated 5 months ago
- PowerShell tools to help defenders hunt smarter, hunt harder.☆184Updated this week
- Hunting Queries for Defender ATP☆77Updated 2 months ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆93Updated 4 months ago
- ☆50Updated last year
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆70Updated this week
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 7 months ago
- Slides of my public talks☆48Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆102Updated last month
- ☆65Updated last year
- Security Scripts and Sources for daily usage.☆51Updated this week
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆158Updated 4 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 4 months ago
- Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.☆78Updated 5 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆245Updated last year
- A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS☆107Updated this week
- A collection of various SIEM rules relating to malware family groups.☆64Updated 7 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆87Updated 4 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆166Updated 2 months ago
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆102Updated 8 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- A list of RMMs designed to be used in automation to build alerts☆108Updated 2 months ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆92Updated 3 months ago
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆178Updated 6 months ago