forgottentq / powershell
Just random powershell things I've put together.
☆38Updated 4 years ago
Alternatives and similar repositories for powershell:
Users that are interested in powershell are comparing it to the libraries listed below
- PowerShell Script for Agentless Incident Response☆25Updated 6 years ago
- Expert Investigation Guides☆51Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Sysmon configuration☆66Updated 6 years ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 6 years ago
- ☆48Updated 4 years ago
- Powering Up Incident Response with Power-Response☆63Updated 4 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆77Updated 7 years ago
- Invoke-LiveResponse☆146Updated 3 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- incident response scripts☆19Updated 5 years ago
- ☆30Updated 8 years ago
- ☆39Updated 5 years ago
- automate your MISP installs☆66Updated 4 years ago
- Office365 Log Analysis Framework☆82Updated 5 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated 2 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Maps process creation logged by Sysmon uses Google Org Chart API☆24Updated 8 years ago
- Network Appliance Backups in PowerShell☆29Updated 2 years ago
- Integrate Zeek with Alienvault OTX☆25Updated 4 years ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆42Updated 8 years ago
- ☆14Updated 4 years ago
- PowerShell Script for Windows Server Compliance / Security Configuration Audit☆61Updated 8 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆54Updated 7 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- Threat Hunting with ELK Workshop (InfoSecWorld 2017)☆66Updated 7 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- ☆77Updated 5 years ago
- Scandiff is a PowerShell script to automate host discovery and scanning with nmap. After discovering and scanning hosts, scandiff perfor…☆17Updated 10 years ago