JSCU-NL / logging-essentials
A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.
☆271Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for logging-essentials
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆245Updated 3 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆285Updated last month
- PowerShell module for Office 365 and Azure log collection☆248Updated last week
- Repository of SentinelOne Deep Visibility queries.☆118Updated 3 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆257Updated 2 years ago
- A list of my personal projects☆167Updated 2 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆228Updated 2 months ago
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆263Updated last month
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆472Updated last week
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆111Updated 3 weeks ago
- EventList☆370Updated 3 years ago
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- Building environments to replicate small networks and deploy applications☆317Updated 11 months ago
- Tools for simulating threats☆174Updated last year
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆463Updated 7 months ago
- Timeline of Active Directory changes with replication metadata☆473Updated this week
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- Build a attack range in your local machine☆130Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- Powershell module for VMWare vSphere forensics☆140Updated this week
- Microsoft Sentinel SOC Operations☆240Updated 4 months ago
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 5 months ago