bobby-tablez / Enable-All-The-Logs
This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malware analysis. This can be used in production, however you might want to tune the GPO edits as needed.
☆28Updated this week
Alternatives and similar repositories for Enable-All-The-Logs:
Users that are interested in Enable-All-The-Logs are comparing it to the libraries listed below
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 8 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆26Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Detection rule validation☆41Updated last year
- ESXi Cyber Security Incident Response Script☆23Updated 7 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆47Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated last month
- Contains compiled binaries of Volatility☆33Updated 2 months ago
- VTC - Velociraptor Timeline Creator☆17Updated 10 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 9 months ago
- Threat Simulator for Enterprise Networks☆14Updated 2 years ago
- A practical resource on using open-source tools for Incident Response. This repo shares workflows, tool setups, and steps for responding …☆28Updated 5 months ago
- Remote access and Antivirus Logging Database☆42Updated 11 months ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- ☆21Updated 2 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 4 months ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated last week
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated last month
- ASR Configurator, Essentials and Atomic Testing☆38Updated 5 months ago
- A tool for fetching DFIR and other GitHub tools.☆23Updated last week
- ☆11Updated last year
- Advanced Threat Hunting: Ransomware Group☆20Updated 4 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated this week