miriamxyra / EventList
EventList
☆372Updated 3 years ago
Alternatives and similar repositories for EventList:
Users that are interested in EventList are comparing it to the libraries listed below
- Building environments to replicate small networks and deploy applications☆319Updated 3 weeks ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆216Updated 2 weeks ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 2 months ago
- Misc Threat Hunting Resources☆373Updated 2 years ago
- Powershell Threat Hunting Module☆282Updated 8 years ago
- Tools for hunting for threats.☆577Updated 4 months ago
- Get started fast with a built out lab, built from scratch via Azure Resource Manager (ARM) and Desired State Configuration (DSC), to test…☆235Updated 4 years ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆334Updated 6 years ago
- MDATP☆459Updated 7 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,064Updated 2 months ago
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆203Updated 7 years ago
- Atomic Purple Team Framework and Lifecycle☆289Updated 4 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆292Updated 4 months ago
- Hunting queries and detections☆760Updated last month
- Public Repo for Atomic Test Harness☆262Updated 7 months ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆252Updated 4 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆271Updated last year
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆159Updated last year
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆277Updated 3 years ago
- Timeline of Active Directory changes with replication metadata☆489Updated last month
- KQL queries for Advanced Hunting☆169Updated 5 years ago
- Incident Response Hierarchy of Needs☆449Updated last year
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆164Updated 6 years ago
- CyLR - Live Response Collection Tool☆663Updated 2 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆444Updated 3 months ago
- Investigate suspicious activity by visualizing Sysmon's event log☆419Updated last year
- Sigma rules from Joe Security☆206Updated 3 months ago
- Tool Analysis Result Sheet☆347Updated 7 years ago
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆560Updated 3 weeks ago