mfkhan237 / remote-install-cbsensorLinks
Remotely Install the Carbon Black Sensor in Bulk, using PowerShell and PSEXEC, silently, on multiple machines.
☆23Updated 4 years ago
Alternatives and similar repositories for remote-install-cbsensor
Users that are interested in remote-install-cbsensor are comparing it to the libraries listed below
Sorting:
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆77Updated 7 years ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 4 years ago
- Miscellaneous PowerShell scripts☆58Updated 5 years ago
- Maps process creation logged by Sysmon uses Google Org Chart API☆24Updated 9 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- This module is used to report phishing URLs to their WHOIS/RDAP abuse contact information.☆42Updated 7 years ago
- Sysmon configuration☆65Updated 6 years ago
- PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.☆50Updated 7 years ago
- A PowerShell module to abstract the complexities of Permanent WMI Event Subscriptions☆55Updated 9 years ago
- Automated System Hardening (ash-windows) is a Salt formula to apply SCAP benchmarks to Windows systems☆20Updated 2 weeks ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- ☆36Updated 8 years ago
- A central place for me to share interesting PSRemoting configurations☆16Updated 7 years ago
- WebUI of MineMeld☆43Updated 2 years ago
- CB API scripts for IR, administration, etc.☆32Updated 6 years ago
- Report Generation from the Carbon Black REST API☆15Updated 3 years ago
- Random scripts posted for my blog at http://aka.ms/goateepfe☆25Updated 8 years ago
- ☆32Updated 6 months ago
- Command line interface to Carbon Black Response☆38Updated 5 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated this week
- Windows Event Forwarding for Active Directory Security Logs☆29Updated 8 years ago
- A python script to shift the timestamp on syslog data. Useful for forensicators combating time skew.☆21Updated 3 years ago
- Network Appliance Backups in PowerShell☆29Updated 2 years ago
- Connector for pulling and converting STIX information from TAXII Service Providers into CB Feeds.☆15Updated 2 years ago
- Queries to parse sysmon event log file with microsoft logparser☆56Updated 10 years ago
- Sysmon Splunk App☆47Updated 6 years ago
- Red Canary Carbon Black API☆20Updated 9 years ago
- PowerShell Script for Windows Server Compliance / Security Configuration Audit☆62Updated 8 years ago
- Powering Up Incident Response with Power-Response☆63Updated 5 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated 2 years ago