bobby-tablez / Enable-All-The-Logs
This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malware analysis. This can be used in production, however you might want to tune the GPO edits as needed.
☆29Updated 3 weeks ago
Alternatives and similar repositories for Enable-All-The-Logs:
Users that are interested in Enable-All-The-Logs are comparing it to the libraries listed below
- ESXi Cyber Security Incident Response Script☆24Updated 8 months ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆27Updated 2 years ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- ☆11Updated last year
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 9 months ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Baseline a Windows System against LOLBAS☆26Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 5 months ago
- Quick ESXi Log Parser☆19Updated 4 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)☆68Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated this week
- Detection rule validation☆41Updated last year
- Contains compiled binaries of Volatility☆33Updated 3 months ago
- A YARA & Malware Analysis Toolkit written in Rust.☆30Updated this week
- VTC - Velociraptor Timeline Creator☆18Updated 11 months ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- ASR Configurator, Essentials and Atomic Testing☆39Updated 3 weeks ago
- Initial triage of Windows Event logs☆97Updated 10 months ago
- Simulation of Akira Ransomware with Invoke-AtomicTest☆14Updated 9 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated last month
- Living off the False Positive!☆35Updated 3 months ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆16Updated 4 months ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated 3 weeks ago
- Evtx Log (xml) Browser☆56Updated 2 years ago
- Remote access and Antivirus Logging Database☆42Updated last year
- ☆21Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago