Invoke-IR / Uproot
Currently not updated for WMIEvent module...
☆261Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for Uproot
- Automated, Collection, and Enrichment Platform☆322Updated 4 years ago
- Some PowerShell Defensive Scripts☆126Updated 8 years ago
- A framework for PowerShell and PoshSec scripts for network management, security, and maintenance.☆144Updated last year
- Some PowerShell Stuff☆280Updated 2 years ago
- Powershell Threat Hunting Module☆278Updated 8 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆198Updated 7 years ago
- PowerShell script to find 'vulnerable' security-related GPOs that should be hardended☆196Updated 6 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆207Updated 3 years ago
- This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.☆381Updated 4 months ago
- IR-Tools - PowerShell tools for IR☆128Updated 7 years ago
- Sysmon Tools for PowerShell☆229Updated 6 years ago
- PoshSec PowerShell Module☆160Updated 6 years ago
- Materials of Workshop presented at DEFCON 25☆107Updated 7 years ago
- CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across al…☆645Updated 5 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- ☆347Updated 3 years ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- PowerShell Module with Security cmdlets for security work☆435Updated 4 years ago
- PowerShell - Rapid Response... For the incident responder in you!☆293Updated 5 years ago
- Sysmon configuration☆66Updated 6 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated 9 months ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆161Updated 5 years ago
- A reference Device Guard code integrity policy consisting of FilePublisher deny rules for published Device Guard configuration bypasses☆113Updated 7 years ago
- VOYEUR's main purpose is to generate a fast (and pretty) Active Directory report. The tool is developed entirely in PowerShell (a powerfu…☆156Updated 7 years ago
- Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.☆163Updated 5 years ago