IBM / wincollectLinks
☆58Updated last year
Alternatives and similar repositories for wincollect
Users that are interested in wincollect are comparing it to the libraries listed below
Sorting:
- ATT&CK Remote Threat Hunting Incident Response☆203Updated 8 months ago
- ☆64Updated 2 years ago
- ☆26Updated 4 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆223Updated 6 months ago
- Scripts to facilitate filtering with Plaso☆126Updated 5 years ago
- LogRhythm PowerShell Toolkit☆50Updated last week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆261Updated 4 years ago
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆289Updated 4 years ago
- Real-time Response scripts and schema☆116Updated last year
- SIEGMA - Transform Sigma rules into SIEM consumables☆154Updated 5 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated last year
- Jupyter notebooks for threat hunting☆58Updated 5 months ago
- Repository of SentinelOne Deep Visibility queries.☆130Updated 4 years ago
- Practical Orientation Of MVISION EDR Query Language☆33Updated 2 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆112Updated 5 years ago
- Repository for SPEED SIEM Use Case Framework☆55Updated 5 years ago
- 2021 SANS DFIR Summit: Greppin' Logs☆20Updated 4 years ago
- PowerShell module for Office 365 and Azure log collection☆271Updated 3 weeks ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆287Updated last year
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆209Updated 5 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆54Updated 3 years ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆227Updated 4 months ago
- Invoke-LiveResponse☆148Updated 3 years ago
- Powering Up Incident Response with Power-Response☆63Updated 5 years ago
- OSSEM Detection Model☆177Updated 2 years ago
- Office365 Log Analysis Framework☆81Updated 6 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆84Updated 4 years ago
- This is a set of tools for doing forensics analysis on Microsoft ESE databases.☆125Updated 3 years ago
- EventList☆376Updated 4 years ago
- DigitalShadows Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆39Updated 6 years ago