Invoke-IR / ACE
Automated, Collection, and Enrichment Platform
☆322Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ACE
- Powershell Threat Hunting Module☆279Updated 8 years ago
- Currently not updated for WMIEvent module...☆261Updated 8 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- Some PowerShell Stuff☆280Updated 2 years ago
- ☆347Updated 3 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 5 years ago
- Query and report user logons relations from MS Windows Security Events☆240Updated 6 years ago
- Simulates common user behaviour on local and remote Windows hosts.☆283Updated 6 years ago
- PowerShell No Agent Hunting☆108Updated 6 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- IR-Tools - PowerShell tools for IR☆128Updated 7 years ago
- Some PowerShell Defensive Scripts☆126Updated 8 years ago
- Sysmon Tools for PowerShell☆229Updated 6 years ago
- Credential and Red Teaming Defense for Windows Environments☆323Updated 4 months ago
- PowerShell script to find 'vulnerable' security-related GPOs that should be hardended☆196Updated 6 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆198Updated 7 years ago
- Test Blue Team detections without running any attack.☆271Updated 6 months ago
- Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments☆392Updated 8 months ago
- ☆273Updated last year
- Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The…☆177Updated 3 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated 10 months ago
- Invoke-LiveResponse☆145Updated 2 years ago
- Searches For Threat Hunting and Security Analytics☆239Updated 3 years ago
- ☆279Updated 6 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆207Updated 3 years ago
- ☆193Updated 3 years ago
- This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.☆381Updated 4 months ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago