IllusiveNetworks-Labs / GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
☆43Updated 7 years ago
Alternatives and similar repositories for GetConsoleHistoryAndOutput:
Users that are interested in GetConsoleHistoryAndOutput are comparing it to the libraries listed below
- Edited version of Lee Christensen's Get-NetworkConnection which includes timestamp for each network connection☆35Updated 7 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆60Updated 7 years ago
- PowerShell No Agent Hunting☆110Updated 7 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆86Updated 7 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆55Updated 9 months ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- IR-Tools - PowerShell tools for IR☆130Updated 7 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆108Updated 6 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆27Updated 7 years ago
- Powershell MS Outlook enumeration and phishing tool☆76Updated 8 years ago
- Maps process creation logged by Sysmon uses Google Org Chart API☆24Updated 9 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- Incident Response Scripts☆30Updated 5 years ago
- ☆59Updated 5 years ago
- Basic demo for Hidden Treasure talk.☆49Updated 7 years ago
- Repository for my ATT&CK analysis research.☆69Updated 5 years ago
- PowerShell script useful for Incident Response and security/configuration baselines for Windows Vista and later☆20Updated 9 years ago
- Win32 utility for auditing TCP connections☆56Updated 4 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 3 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- Tool to parse SRU database☆24Updated 7 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- ☆76Updated 6 years ago
- Useful Threat Hunting Stuff☆32Updated 4 years ago
- POC Highlighting Obfuscation Techniques used by FIN threat actors based on cmd.exe's replace functionality and cmd.exe/powershell.exe's s…☆104Updated 7 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- ☆32Updated 5 months ago
- Executes PowerShell from an unmanaged process☆29Updated 10 years ago