gfoss / PowerShell-Honeyport
A powershell script for creating a Windows honeyport.
☆11Updated 9 years ago
Alternatives and similar repositories for PowerShell-Honeyport:
Users that are interested in PowerShell-Honeyport are comparing it to the libraries listed below
- ☆47Updated last week
- Baseline a Windows System against LOLBAS☆26Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆67Updated last week
- ☆41Updated 2 years ago
- ☆29Updated 4 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 11 months ago
- Identify Azure blobs using a wordlist of account name and container name strings☆41Updated last month
- ☆21Updated 2 years ago
- Forensics artifacts collection☆19Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- A home for detection content developed by the delivr.to team☆68Updated 2 months ago
- Pushes Sysmon Configs☆88Updated 3 years ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- ☆33Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆86Updated 8 months ago
- Simple parser to get useful information from AWS S3 logs☆25Updated 3 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated last month
- SigmaHQ pySigma CrowdStrike processing pipeline☆24Updated 6 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆47Updated last year
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆19Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated 5 months ago
- Get-MiniTimeline - Triage Collection and Timeline Generation w/ KAPE☆30Updated 11 months ago
- ☆63Updated 3 years ago
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆39Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 11 months ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- PowerShell tool to triage systems☆12Updated last year
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team☆18Updated 6 months ago
- Full of public notes and Utilities☆98Updated 2 months ago