cbasnett / Log-Extractor
☆27Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Log-Extractor
- Bloodhound Portable for Windows☆51Updated last year
- ☆41Updated 7 months ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Using Microsoft 365 App Passwords for persistence☆23Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- ☆37Updated 2 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Continuous kerberoast monitor☆43Updated last year
- Kerberoast Detection Script☆30Updated last week
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- C# User Simulation☆33Updated 2 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 2 weeks ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- gundog - guided hunting in Microsoft Defender☆52Updated 3 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Evtx Log (xml) Browser☆55Updated last year
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Windows Security Logging☆43Updated 2 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- ☆25Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- General Content☆20Updated 4 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago