sensepost / notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
☆93Updated 7 years ago
Alternatives and similar repositories for notruler:
Users that are interested in notruler are comparing it to the libraries listed below
- Purple Team Security☆74Updated 2 years ago
- The PoLRBear Project☆35Updated 3 years ago
- Helps with finding and registering categorized domains☆67Updated 3 years ago
- My conference presentations☆66Updated last year
- Office365 Log Analysis Framework☆81Updated 5 years ago
- Powershell - web traffic whitenoise generator☆46Updated 4 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- Smb Scanner from PingCastle☆121Updated 5 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Powering Up Incident Response with Power-Response☆63Updated 4 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Invoke-LiveResponse☆145Updated 2 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Audix is a PowerShell tool to quickly configure the Windows Event Audit Policies for security monitoring☆117Updated 5 years ago
- Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool☆95Updated 8 years ago
- SEC599 supporting GitHub repository☆16Updated 5 years ago
- ☆166Updated 4 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆89Updated 2 years ago
- A Splunk app with saved reports derived from Sigma rules☆73Updated 6 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- ☆77Updated 5 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆159Updated last year
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago