HASecuritySolutions / WECComputerGroupMgmt
☆11Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for WECComputerGroupMgmt
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆21Updated last week
- ☆11Updated 6 years ago
- incident response scripts☆18Updated 5 years ago
- ☆11Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Windows Security Logging☆43Updated 2 years ago
- ☆12Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- ☆14Updated 4 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆10Updated 4 years ago
- This repo contains information on how to auto deploy Sysmon via GPO and Task Scheduler☆12Updated 3 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 3 months ago
- Azure Sentinel Template parser☆15Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year
- Azure AD Incident Response☆24Updated 3 years ago
- ☆15Updated 2 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Build a domain with three quick PowerShell scripts!☆28Updated 4 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- ☆31Updated 4 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Splunk Add-on for PowerShell provides field extraction for PowerShell event logs.☆17Updated 3 years ago
- PowerShell script useful for Incident Response and security/configuration baselines for Windows Vista and later☆20Updated 8 years ago
- ☆14Updated 3 years ago