bobby-tablez / Enable-All-The-Logs
This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malware analysis. This can be used in production, however you might want to tune the GPO edits as needed.
☆23Updated 4 months ago
Alternatives and similar repositories for Enable-All-The-Logs:
Users that are interested in Enable-All-The-Logs are comparing it to the libraries listed below
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- ESXi Cyber Security Incident Response Script☆22Updated 4 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- Bloodhound Portable for Windows☆51Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- VTC - Velociraptor Timeline Creator☆15Updated 8 months ago
- An experimental Velociraptor implementation using cloud infrastructure☆23Updated this week
- create a "simulated internet" cyber range environment☆15Updated 3 months ago
- Detection rule validation☆41Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ASR Configurator, Essentials and Atomic Testing☆36Updated 2 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 6 months ago
- Evtx Log (xml) Browser☆56Updated last year
- Threat Simulator for Enterprise Networks☆14Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆26Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆52Updated this week
- A simple tool designed to create Atomic Red Team tests with ease.☆35Updated last month
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- This is the repository for indicators of compromise (IOCs) and other data for threat intelligence articles posted on the Palo Alto Networ…☆20Updated last month
- Living off the False Positive!☆33Updated 5 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆75Updated last year
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 3 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Repository that contains random short projects like write-ups, PowerShell scripts, and more.☆28Updated last month
- THOR Thunderstorm Collectors☆24Updated 4 months ago