mdecrevoisier / Splunk-input-windows-baseline
Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE Att&CK
☆81Updated last month
Related projects ⓘ
Alternatives and complementary repositories for Splunk-input-windows-baseline
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Full of public notes and Utilities☆87Updated last week
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- Powershell module for VMWare vSphere forensics☆141Updated 2 weeks ago
- ☆70Updated last month
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆112Updated this week
- Pushes Sysmon Configs☆89Updated 3 years ago
- Hunting Queries for Defender ATP☆73Updated last week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆35Updated 11 months ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Slides of my public talks☆46Updated 11 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆145Updated last year
- Active Directory Purple Team Playbook☆104Updated last year
- SentinelOne STAR Rules☆50Updated last year
- Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.☆76Updated 3 months ago
- Sigma rules to share with the community☆115Updated 2 months ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆47Updated 10 months ago
- ☆52Updated last year
- ☆49Updated last year
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆79Updated 3 months ago