darkoperator / vscode-sysmonLinks
Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.
☆53Updated 2 years ago
Alternatives and similar repositories for vscode-sysmon
Users that are interested in vscode-sysmon are comparing it to the libraries listed below
Sorting:
- BloodHound Data Scanner☆45Updated 5 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆111Updated 6 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆94Updated 3 years ago
- OSSEM Modular☆27Updated 5 years ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆39Updated 5 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆104Updated 2 years ago
- A collection of Windows software baseline notes with corresponding Windows Defender Application Control (WDAC) policies☆62Updated last year
- Active Directory Toolkit☆20Updated 6 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 3 years ago
- Build a domain with three quick PowerShell scripts!☆29Updated 5 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated 2 years ago
- Set of ultra technical notes about AD☆18Updated 7 years ago
- Threat Mitigation Strategies☆25Updated last month
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated 3 months ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 4 years ago
- Windows privileges add to the complexity of Windows user permissions. Each additional user added to a group could lead to a domain compro…☆10Updated 7 years ago
- ☆18Updated 6 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆43Updated 6 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 5 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 5 years ago
- Kerberoast Detection Script☆30Updated 11 months ago
- PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting☆23Updated 5 years ago
- My conference presentations☆83Updated last month
- Microsoft Flow Attack Framework☆23Updated 5 years ago
- Powershell Event Tracing Toolbox☆77Updated 3 years ago
- Script that searches through all COM objects for any methods containing a key word of your choosing.☆74Updated 5 years ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆55Updated 4 years ago
- ☆115Updated 6 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 6 years ago