matthewdunwoody / block-parser
Parser for Windows PowerShell script block logs
☆94Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for block-parser
- Invoke-LiveResponse☆145Updated 2 years ago
- Sysmon configuration☆66Updated 6 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆161Updated 5 years ago
- Office365 Log Analysis Framework☆81Updated 5 years ago
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- ☆39Updated 5 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- Powershell Threat Hunting Module☆278Updated 8 years ago
- Reconstruct process trees from event logs☆146Updated 4 years ago
- CB API scripts for IR, administration, etc.☆33Updated 5 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆159Updated last year
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 6 years ago
- Sysmon Tools for PowerShell☆229Updated 6 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆71Updated 10 months ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Splunk Technology Add-On (TA) for collecting ETW events from Windows systems☆17Updated last year
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago