Invoke-IR / ACE
Automated, Collection, and Enrichment Platform
☆324Updated 5 years ago
Alternatives and similar repositories for ACE:
Users that are interested in ACE are comparing it to the libraries listed below
- Powershell Threat Hunting Module☆282Updated 8 years ago
- Currently not updated for WMIEvent module...☆262Updated 8 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 6 years ago
- ☆349Updated 3 years ago
- Some PowerShell Stuff☆281Updated 2 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆198Updated 8 years ago
- PowerShell script to find 'vulnerable' security-related GPOs that should be hardended☆197Updated 6 years ago
- Some PowerShell Defensive Scripts☆127Updated 8 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆164Updated 6 years ago
- Query and report user logons relations from MS Windows Security Events☆242Updated 6 years ago
- IR-Tools - PowerShell tools for IR☆130Updated 7 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- Simulates common user behaviour on local and remote Windows hosts.☆283Updated 6 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆207Updated 3 years ago
- Python script to decode common encoded PowerShell scripts☆216Updated 6 years ago
- Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments☆395Updated 11 months ago
- Credential and Red Teaming Defense for Windows Environments☆324Updated 7 months ago
- Main Build directory☆178Updated 5 years ago
- ☆197Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 2 months ago
- Sysmon Tools for PowerShell☆229Updated 6 years ago
- This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.☆381Updated 7 months ago
- ☆275Updated last year
- Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The…☆179Updated 3 years ago
- Test Blue Team detections without running any attack.☆272Updated 9 months ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- A framework for PowerShell and PoshSec scripts for network management, security, and maintenance.☆144Updated 2 years ago
- Invoke-LiveResponse☆146Updated 2 years ago