clr2of8 / TellTailLinks
A tool to display Windows Event logs as they happen.
☆13Updated last year
Alternatives and similar repositories for TellTail
Users that are interested in TellTail are comparing it to the libraries listed below
Sorting:
- ☆47Updated last month
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆24Updated last week
- Baseline a Windows System against LOLBAS☆27Updated last year
- A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout T…☆14Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Bloodhound Portable for Windows☆51Updated 2 years ago
- ☆41Updated 2 years ago
- ☆11Updated 2 years ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆26Updated 6 months ago
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- Presentations from Conferences☆29Updated 8 months ago
- This repository is used by FalconForce to release parts of the internal tools used for maintaining, validating and automatically deployin…☆17Updated 2 years ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 11 months ago
- ☆33Updated last year
- Scripts to enumerate and report on Entra Conditional Access☆32Updated last month
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆70Updated 5 months ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆106Updated 5 months ago
- ☆25Updated 3 years ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆35Updated 3 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- SigmaHQ pySigma CrowdStrike processing pipeline☆26Updated 7 months ago
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆39Updated last year
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- Slides of my public talks☆55Updated last year
- ☆72Updated 7 months ago
- ☆21Updated last year
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated this week