olafhartong / PSSysmonTools
Sysmon Tools for PowerShell
☆12Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for PSSysmonTools
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- PowerShell Script for Agentless Incident Response☆25Updated 6 years ago
- Build a domain with three quick PowerShell scripts!☆28Updated 4 years ago
- incident response scripts☆18Updated 5 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆35Updated last year
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆11Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- Finds event logs between two time points. Useful for helpdesk/support/malware analysis.☆43Updated 5 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- BloodHound Data Scanner☆43Updated 4 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Sharing my BITS☆12Updated 6 years ago
- Threat Mitigation Strategies☆25Updated last year
- Simple Powershell scripts to collect all Windows Event Logs from a host and parse them into one CSV timeline.☆33Updated 6 years ago
- Azure Sentinel Template parser☆15Updated 4 years ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- Mass Triage Tools☆20Updated 4 months ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Azure AD Incident Response☆24Updated 3 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆28Updated 6 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago