qulle / activity-timelineLinks
Portable Activity Timeline that draws the Timeline based on data given in JSON or CSV format. By clicking on any activity a detailed modal window is displayed. Initially developed for post incident investigations to get a overview of the situation in an it-environment.
☆12Updated 2 years ago
Alternatives and similar repositories for activity-timeline
Users that are interested in activity-timeline are comparing it to the libraries listed below
Sorting:
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 5 years ago
- OneDrive log .ODL reader☆152Updated last year
- Security-Focused O365 Management and Log Scripts☆62Updated 3 years ago
- ☆74Updated last year
- Sysmon configuration file templates with advanced event tracing and blocking☆40Updated 2 months ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆44Updated 5 years ago
- ☆87Updated 8 months ago
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆73Updated last month
- Provides various Windows Server Active Directory (AD) security-focused reports.☆106Updated 3 weeks ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆138Updated last week
- A WDAC configuration repository with the sole intention of enriching MDE☆29Updated 4 months ago
- Tools and scripts by Arctic Wolf☆69Updated 3 months ago
- AI-powered tool designed to help producing Threat Intelligence Mindmap.☆103Updated 5 months ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆99Updated 5 years ago
- ☆168Updated last week
- Strelka Web UI for File Submission and Analysis☆72Updated 2 weeks ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆37Updated 3 years ago
- Implementing the CIS Critical Controls (almost) for Free☆86Updated 3 years ago
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆62Updated last year
- ☆31Updated 2 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆24Updated 3 years ago
- Analyze Windows Firewall outbound blocks and selectively allow traffic☆69Updated 2 years ago
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆112Updated 3 years ago
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆50Updated 4 months ago
- ☆42Updated 2 years ago
- Run individual controls or full compliance benchmarks for CIS across all of your Microsoft 365 and Office 365 tenants using Powerpipe and…☆26Updated 2 weeks ago
- Windows Event Forwarding/Collection - A simple way to get quick, comprehensive logging for a Windows environment.☆16Updated 3 years ago
- PowerShell - Endpoint Analysis Solution Your Windows Intranet Needs☆48Updated 11 months ago
- Windows and macOS Hardening Interface to make security more accessible.