nsacyber / Windows-Event-Log-Messages
Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber
☆398Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Windows-Event-Log-Messages
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆852Updated 3 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆198Updated 7 years ago
- Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber☆209Updated 4 years ago
- CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across al…☆645Updated 5 years ago
- PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted da…☆479Updated 7 years ago
- Identifies defensive gaps in security posture by leveraging Mitre's ATT&CK framework. #nsacyber☆163Updated 4 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated 9 months ago
- Powershell Threat Hunting Module☆278Updated 8 years ago
- PowerShell - Rapid Response... For the incident responder in you!☆293Updated 5 years ago
- A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mit…☆98Updated 8 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 5 years ago
- Automated, Collection, and Enrichment Platform☆322Updated 4 years ago
- MITRE ATT&CK Windows Logging Cheat Sheets☆331Updated 6 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆212Updated 2 years ago
- A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.☆435Updated this week
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆774Updated last year
- Currently not updated for WMIEvent module...☆261Updated 8 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆491Updated 2 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 10 months ago
- ☆273Updated last year
- ☆416Updated last year
- A repository for using windows event forwarding for incident detection and response☆1,223Updated 3 months ago
- The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose f…☆408Updated last year
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆333Updated 2 years ago
- A Powershell incident response framework☆1,558Updated last year
- Windows Live Artifacts Acquisition Script☆183Updated 2 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆207Updated 3 years ago