swisscom / PowerSponse
PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.
☆38Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PowerSponse
- incident response scripts☆18Updated 5 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- ☆31Updated 4 years ago
- Git for me to put all my forensics stuff☆21Updated 2 months ago
- Expert Investigation Guides☆50Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- Build a domain with three quick PowerShell scripts!☆28Updated 4 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- ☆14Updated 4 years ago
- ☆39Updated 5 years ago
- PowerShell Script for Agentless Incident Response☆25Updated 6 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆35Updated last year
- CSIRT Jump Bag☆27Updated 6 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Azure Sentinel Template parser☆15Updated 4 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- OSSEM Modular☆27Updated 4 years ago
- Sharing my BITS☆12Updated 6 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- Mass Triage Tools☆20Updated 3 months ago
- Incident Response Report Using GitHub-Sphinx☆19Updated 5 years ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago