blackhillsinfosec / EventLogging
Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.
☆464Updated last month
Alternatives and similar repositories for EventLogging:
Users that are interested in EventLogging are comparing it to the libraries listed below
- A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-pur…☆547Updated last month
- Hunting queries and detections☆742Updated 4 months ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆691Updated 3 weeks ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆597Updated 6 months ago
- MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).☆365Updated 3 months ago
- Purple Team Exercise Framework☆652Updated last year
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆516Updated 3 weeks ago
- Atomic Purple Team Framework and Lifecycle☆284Updated 3 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆247Updated 3 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆537Updated this week
- Documentation and scripts to properly enable Windows event logs.☆580Updated last year
- Sysmon configuration file template with default high-quality event tracing☆466Updated 11 months ago
- Tools for simulating threats☆180Updated last year
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆329Updated this week
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆382Updated 2 weeks ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆517Updated 2 years ago
- MDATP☆456Updated 5 months ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆288Updated 3 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,138Updated 3 months ago
- PowerShell module for Office 365 and Azure log collection☆253Updated 2 months ago
- PowerShell Digital Forensics & Incident Response Scripts.☆548Updated 2 weeks ago
- Cyber Incident Response Team Playbook Battle Cards☆363Updated 8 months ago
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆285Updated 3 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆237Updated last month
- Deploy customizable Active Directory labs in Azure - automatically.☆411Updated last month
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆427Updated last year
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆113Updated 3 months ago