blackhillsinfosec / EventLogging
Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.
☆463Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for EventLogging
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆472Updated last week
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- Hunting queries and detections☆725Updated last month
- Purple Team Exercise Framework☆603Updated 10 months ago
- A little tool to play with Azure Identity - Azure Active Directory lab creation tool☆523Updated 3 weeks ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆584Updated 4 months ago
- Documentation and scripts to properly enable Windows event logs.☆553Updated last year
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆245Updated 3 years ago
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).☆358Updated last month
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,119Updated last month
- PowerShell Digital Forensics & Incident Response Scripts.☆512Updated last month
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆354Updated last month
- MDATP☆455Updated 3 months ago
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago
- Azure Data Exporter for BloodHound☆558Updated last month
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆770Updated 2 years ago
- Deploy customizable Active Directory labs in Azure - automatically.☆409Updated 10 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆515Updated 2 years ago
- PowerShell module for Office 365 and Azure log collection☆248Updated last week
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆419Updated last year
- BloodHound Attack Research Kit☆492Updated last month
- Microsoft Sentinel SOC Operations☆240Updated 3 months ago
- Public Repo for Atomic Test Harness☆251Updated 4 months ago
- Tools for simulating threats☆174Updated last year