MHaggis / PowerShell-Hunter
PowerShell tools to help defenders hunt smarter, hunt harder.
☆156Updated 2 weeks ago
Alternatives and similar repositories for PowerShell-Hunter:
Users that are interested in PowerShell-Hunter are comparing it to the libraries listed below
- Table of AD and Azure assets and whether they belong to Tier Zero☆199Updated last month
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆250Updated this week
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆93Updated 4 months ago
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆66Updated this week
- Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.☆78Updated 4 months ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆245Updated last year
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆154Updated 3 months ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆385Updated 3 weeks ago
- TokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and …☆165Updated 2 weeks ago
- ☆72Updated last week
- Hunting Queries for Defender ATP☆77Updated last month
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 7 months ago
- ResearchDev - XDR & SIEM Detection☆61Updated 3 weeks ago
- ☆170Updated last month
- Monitor your PingCastle scans to highlight the rule diff between two scans☆110Updated 5 months ago
- A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS☆103Updated last month
- Windows Malware Investigation Scripts & Docs☆75Updated 2 months ago
- ☆50Updated last year
- Tool for creating reports on Entra ID Role Assignments☆90Updated 8 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆377Updated last week
- Security Scripts and Sources for daily usage.☆51Updated 3 weeks ago
- VirtualGHOST Detection Tool☆89Updated 7 months ago
- A collection of CVEs weaponized by ransomware operators☆103Updated this week
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆101Updated 3 weeks ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆87Updated 3 years ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆91Updated 3 months ago
- ☆106Updated last year
- ☆41Updated 9 months ago
- ThreatSeeker: Threat Hunting via Windows Event Logs☆116Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago