ion-storm / emotet-malware-killer
☆38Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for emotet-malware-killer
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.☆33Updated 5 years ago
- OSSEM Modular☆27Updated 4 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- incident response scripts☆18Updated 5 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated 8 months ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- Expert Investigation Guides☆50Updated 3 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- ☆31Updated 4 years ago
- Fast incident overview☆39Updated 7 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- Splunk app for Threat hunting☆15Updated 5 years ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- A collection of typical false positive indicators☆54Updated 3 years ago
- ☆52Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- pocket guide for core threat hunting concepts☆23Updated 4 years ago