miriamxyra / EventList
EventList
☆370Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for EventList
- Building environments to replicate small networks and deploy applications☆317Updated 11 months ago
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆201Updated 6 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆212Updated 2 years ago
- Get started fast with a built out lab, built from scratch via Azure Resource Manager (ARM) and Desired State Configuration (DSC), to test…☆234Updated 4 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆285Updated last month
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- MDATP☆455Updated 3 months ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆245Updated 3 years ago
- Hunting queries and detections☆725Updated last month
- Misc Threat Hunting Resources☆371Updated last year
- Powershell Threat Hunting Module☆278Updated 8 years ago
- Deploy customizable Active Directory labs in Azure - automatically.☆409Updated 10 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,058Updated last year
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆159Updated last year
- MITRE ATT&CK Windows Logging Cheat Sheets☆331Updated 6 years ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆548Updated last year
- Incident Response Hierarchy of Needs☆437Updated last year
- Splunk code (SPL) for serious threat hunters and detection engineers.☆266Updated 9 months ago
- KQL queries for Advanced Hunting☆166Updated 4 years ago
- Timeline of Active Directory changes with replication metadata☆473Updated this week
- Public Repo for Atomic Test Harness☆251Updated 4 months ago
- Tools for hunting for threats.☆568Updated 3 weeks ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆263Updated last month
- Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s …☆279Updated last year
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆230Updated 3 years ago
- PowerShell module for Office 365 and Azure log collection☆248Updated last week
- Scripts for comparing Microsoft Windows compliance with the ASD 1709 & Office 2016 Hardening Guides☆159Updated 4 years ago