clr2of8 / TellTail
A tool to display Windows Event logs as they happen.
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TellTail
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- ☆43Updated last month
- A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout T…☆14Updated last year
- General Content☆20Updated 4 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 3 months ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- ☆48Updated last year
- ☆34Updated 8 months ago
- Living off the False Positive!☆29Updated 2 months ago
- This is for my crappy (but hopefully useful) MDE and Sentinel KQL queries! #KQLThePlanet☆10Updated last year
- create a "simulated internet" cyber range environment☆13Updated last month
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆15Updated 3 weeks ago
- Slides of my public talks☆46Updated 11 months ago
- Presentations from Conferences☆26Updated 2 months ago
- ☆72Updated this week
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated this week
- ☆19Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated 2 weeks ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆47Updated 10 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- ☆10Updated 3 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆79Updated 3 months ago
- Bloodhound Portable for Windows☆51Updated last year
- ☆20Updated 9 months ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago