akapv / Sysmon_to_AdvancedHunting_KQL
☆10Updated 4 years ago
Alternatives and similar repositories for Sysmon_to_AdvancedHunting_KQL:
Users that are interested in Sysmon_to_AdvancedHunting_KQL are comparing it to the libraries listed below
- ☆21Updated 3 years ago
- OSSEM Modular☆27Updated 4 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆13Updated last month
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Threat Mitigation Strategies☆25Updated last year
- Windows stuff☆16Updated 5 years ago
- ☆26Updated 3 years ago
- Various commands, tools, techniques that you can use to examine live Windows systems for signs of Compromise or for Threat Hunting.Can al…☆10Updated 2 years ago
- ☆29Updated 6 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- ☆41Updated 10 months ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated 2 weeks ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Windows Security Logging☆43Updated 2 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- General Content☆22Updated 7 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago