humio / security_monitoring
☆40Updated last year
Alternatives and similar repositories for security_monitoring:
Users that are interested in security_monitoring are comparing it to the libraries listed below
- ☆70Updated 2 months ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆18Updated last year
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated 2 years ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆39Updated 4 years ago
- A WDAC configuration repository with the sole intention of enriching MDE☆27Updated last year
- CSIRT Jump Bag☆27Updated 8 months ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated last year
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- ☆32Updated 2 months ago
- My Jupyter Notebooks☆36Updated 9 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆23Updated last week
- ☆49Updated this week
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ☆50Updated last year
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- ☆28Updated 4 years ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- ☆53Updated last year
- ☆30Updated 3 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated 2 years ago