archanchoudhury / Power-Forensics
Power-Forensics is the Best Friend for Incident Responders to perform IR and collect evidences for Linux based host
☆11Updated last year
Alternatives and similar repositories for Power-Forensics:
Users that are interested in Power-Forensics are comparing it to the libraries listed below
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- ☆72Updated 5 months ago
- ☆86Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆52Updated last year
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆25Updated 3 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated last month
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆45Updated 6 months ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Full of public notes and Utilities☆98Updated last month
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- Notes on responding to security breaches relating to Azure AD☆104Updated 3 years ago
- ☆21Updated 2 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆55Updated last month
- Hunting Malicious Macros SANS Threathunting Summit 2021 Materials☆39Updated 3 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated last month
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Hunting Queries for Defender ATP☆81Updated last week
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆24Updated 2 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- ☆32Updated 3 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 11 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 7 months ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Remote access and Antivirus Logging Database☆42Updated 11 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- ☆6Updated 5 months ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- A preconfigured Velociraptor triage collector☆43Updated this week