WiredPulse / PoSh-R2
PowerShell - Rapid Response... For the incident responder in you!
☆296Updated 5 years ago
Alternatives and similar repositories for PoSh-R2:
Users that are interested in PoSh-R2 are comparing it to the libraries listed below
- Powershell Threat Hunting Module☆282Updated 8 years ago
- CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across al…☆653Updated 5 years ago
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆202Updated 7 years ago
- Currently not updated for WMIEvent module...☆261Updated 8 years ago
- Sysmon Tools for PowerShell☆230Updated 6 years ago
- Automated, Collection, and Enrichment Platform☆323Updated 5 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆207Updated 3 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆214Updated 2 years ago
- Credential and Red Teaming Defense for Windows Environments☆325Updated 6 months ago
- PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted da…☆481Updated 7 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber☆210Updated 5 years ago
- ☆309Updated 4 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- Incident Response Hierarchy of Needs☆441Updated last year
- Scripts for comparing Microsoft Windows compliance with the ASD 1709 & Office 2016 Hardening Guides☆159Updated 5 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆159Updated last year
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆162Updated 6 years ago
- A series of scripts☆98Updated 3 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆440Updated 2 months ago
- ☆274Updated last year
- PowerShell script to find 'vulnerable' security-related GPOs that should be hardended☆196Updated 6 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆198Updated 8 years ago
- Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber☆398Updated 2 years ago
- ☆255Updated last month
- EventList☆371Updated 3 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆199Updated 3 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆366Updated 5 years ago