giMini / NOAH
PowerShell No Agent Hunting
☆107Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for NOAH
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆161Updated 5 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- IR-Tools - PowerShell tools for IR☆128Updated 7 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- CB API scripts for IR, administration, etc.☆33Updated 5 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- ☆39Updated 5 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Sysmon configuration☆66Updated 6 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- ☆108Updated 7 years ago
- Understanding ATT&CK Matrix for Enterprise☆79Updated 6 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- ☆36Updated 8 years ago
- Threat Alert Logic Repository☆88Updated 5 years ago
- Sysmon Splunk App☆46Updated 6 years ago
- Splunk App for MITRE Att&CK Navigator(TM)☆23Updated 3 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- Parser for Windows PowerShell script block logs☆94Updated 3 months ago