miladaslaner / ThreatHunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
☆135Updated 5 years ago
Alternatives and similar repositories for ThreatHunt:
Users that are interested in ThreatHunt are comparing it to the libraries listed below
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 3 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 2 months ago
- ☆116Updated last year
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆90Updated 3 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- ☆256Updated 2 months ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- Audix is a PowerShell tool to quickly configure the Windows Event Audit Policies for security monitoring☆118Updated 5 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆164Updated 6 years ago
- My conference presentations☆66Updated last year
- Picus Labs☆44Updated 3 years ago
- Invoke-LiveResponse☆146Updated 2 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆108Updated 5 years ago
- Automagically extract forensic timeline from volatile memory dump☆126Updated 9 months ago
- Test Blue Team detections without running any attack.☆272Updated 9 months ago
- Simulating Adversary Operations☆92Updated 6 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated 7 months ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- Active Directory Purple Team Playbook☆105Updated last year
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- A PowerShell module to deploy active directory decoy objects.☆226Updated 5 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆150Updated 3 years ago
- Powershell Threat Hunting Module☆282Updated 8 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated 2 years ago
- ☆86Updated last year
- Dump of organized knowledge on DFIR☆133Updated 3 years ago