bromiley / olaf
Office365 Log Analysis Framework
☆81Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for olaf
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- ☆39Updated 5 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- CB API scripts for IR, administration, etc.☆33Updated 5 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆161Updated 5 years ago
- Parser for Windows PowerShell script block logs☆94Updated 3 months ago
- A Splunk app to use MISP in background☆109Updated 2 weeks ago
- Sysmon Splunk App☆46Updated 6 years ago
- Windows Defender ATP - Advanced Hunting Queries☆21Updated 6 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Tools to automate and/or expedite response.☆113Updated 4 months ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- ☆77Updated 5 years ago
- Miscelaneous Dockers☆46Updated 3 years ago
- Sysmon configuration☆66Updated 6 years ago
- automate your MISP installs☆66Updated 4 years ago
- Term concordances for each course in the SANS DFIR curriculum. Used for automated index generation.☆65Updated 4 years ago
- Repository of scripts/tools that may be useful in Security Operations Centres (SOC)☆54Updated 3 years ago
- Community Sharing Repository for Carbon Black and Bit9 Platforms☆27Updated 2 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago