tobor88 / PowerShell-Blue-Team
Collection of PowerShell functinos and scripts a Blue Teamer might use
☆83Updated last year
Alternatives and similar repositories for PowerShell-Blue-Team:
Users that are interested in PowerShell-Blue-Team are comparing it to the libraries listed below
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- ☆72Updated 3 months ago
- Full of public notes and Utilities☆97Updated this week
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 2 weeks ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- ☆49Updated 4 years ago
- ☆41Updated last year
- A list of resources to build a information security team.☆13Updated 4 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆150Updated 3 years ago
- Active Directory Purple Team Playbook☆105Updated last year
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Detection of obfuscated Powershell commands☆54Updated last year
- ☆55Updated last year
- ☆67Updated 11 months ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆37Updated 3 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆38Updated 3 years ago
- ☆77Updated 5 years ago
- ☆60Updated 3 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆67Updated 4 years ago
- ☆49Updated last month
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 11 months ago
- ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.☆135Updated 5 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- ☆86Updated last year