tobor88 / PowerShell-Blue-TeamLinks
Collection of PowerShell functinos and scripts a Blue Teamer might use
☆85Updated last year
Alternatives and similar repositories for PowerShell-Blue-Team
Users that are interested in PowerShell-Blue-Team are comparing it to the libraries listed below
Sorting:
- ☆72Updated 7 months ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- Full of public notes and Utilities☆113Updated 3 months ago
- Active Directory Purple Team Playbook☆108Updated 2 years ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- Jupyter notebooks for threat hunting☆56Updated 2 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆153Updated 3 years ago
- MDE relies on some of the Audit settings to be enabled☆98Updated 2 years ago
- ☆59Updated last year
- Blue Team detection lab created with Terraform and Ansible in Azure.☆157Updated 6 months ago
- ☆41Updated 2 years ago
- ☆74Updated last year
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆147Updated last year
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated 2 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated this week
- Pushes Sysmon Configs☆88Updated 3 years ago
- ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.☆135Updated 5 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆39Updated 4 years ago
- ☆49Updated 5 years ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆35Updated 3 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆54Updated last year
- ☆77Updated 5 years ago
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆26Updated 3 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆90Updated 4 years ago
- Repository for SPEED SIEM Use Case Framework☆54Updated 5 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- Cybersecurity Incident Response Plan☆91Updated 4 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆91Updated 3 years ago