IBM / wincollect
☆58Updated last year
Related projects ⓘ
Alternatives and complementary repositories for wincollect
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- LogRhythm PowerShell Toolkit☆49Updated this week
- ☆26Updated 3 years ago
- ☆70Updated last month
- Pulls IOCs from MISP and adds the to reference sets in QRadar☆33Updated last year
- ☆77Updated 5 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆52Updated last year
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆213Updated 2 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Converts Sigma detection rules to a Splunk alert configuration.☆107Updated 4 years ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated last year
- Synapse: a Meta Alert Feeder for TheHive, a Security Incident Response Platform☆71Updated last year
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- The Project can be used to integrate QRadar with MISP Threat Sharing Platform☆39Updated 2 years ago