forgottentq / powershell
Just random powershell things I've put together.
☆38Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for powershell
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- Azure Sentinel Template parser☆15Updated 4 years ago
- ☆48Updated 4 years ago
- ☆53Updated 3 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- ☆14Updated 4 years ago
- Incident Response Playbooks☆14Updated 5 years ago
- Tony's collection of powershell scripts, typically geared toward cybersec☆32Updated last month
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- PowerShell Script for Agentless Incident Response☆25Updated 6 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆53Updated 6 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- automate your MISP installs☆66Updated 4 years ago
- Snapshot, patch, health-check, and potentially roll-back Windows VMs☆34Updated 6 years ago
- Find accounts using common and default passwords in Active Directory.☆65Updated 5 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆76Updated 6 years ago
- incident response scripts☆18Updated 5 years ago
- PowerShell - Endpoint Analysis Solution Your Windows Intranet Needs☆46Updated 9 months ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- ☆77Updated 5 years ago