YossiSassi / hAcKtive-Directory-ForensicsLinks
☆52Updated last month
Alternatives and similar repositories for hAcKtive-Directory-Forensics
Users that are interested in hAcKtive-Directory-Forensics are comparing it to the libraries listed below
Sorting:
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆53Updated last year
- Active Directory Purple Team Playbook☆108Updated 2 years ago
- Pushes Sysmon Configs☆88Updated 3 years ago
- Full of public notes and Utilities☆113Updated 3 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated 3 weeks ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆88Updated 10 months ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- ☆72Updated 7 months ago
- ☆21Updated 2 years ago
- Remote access and Antivirus Logging Database☆42Updated last year
- ☆41Updated 2 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆106Updated 5 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆94Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆78Updated 3 years ago
- ☆42Updated 4 years ago
- Baseline a Windows System against LOLBAS☆27Updated last year
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆28Updated last week
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated 3 weeks ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- MDE relies on some of the Audit settings to be enabled☆98Updated 2 years ago
- A tool to support the reporting of Authenticode Certificates by reducing the effort on individuals to report.☆33Updated 2 weeks ago
- Notes on responding to security breaches relating to Azure AD☆111Updated 3 years ago
- ☆87Updated last year
- ☆7Updated 7 months ago
- Script to automate Linux live evidence collection☆27Updated 2 years ago