vector-sec / TA_ETW
Splunk Technology Add-On (TA) for collecting ETW events from Windows systems
☆17Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TA_ETW
- Sysmon configuration☆66Updated 6 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- Parser for Windows PowerShell script block logs☆94Updated 3 months ago
- Command line interface to Carbon Black Response☆38Updated 4 years ago
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- An Inofficial Sysmon Version History (Change Log)☆32Updated 4 years ago
- CB API scripts for IR, administration, etc.☆33Updated 5 years ago
- ☆39Updated 5 years ago
- Splunk app for Threat hunting☆15Updated 5 years ago
- Basic demo for Hidden Treasure talk.☆49Updated 7 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Splunk App for MITRE Att&CK Navigator(TM)☆23Updated 3 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- ☆51Updated 6 years ago
- ☆55Updated 2 years ago
- Sysmon Splunk App☆46Updated 6 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 3 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Community Sharing Repository for Carbon Black and Bit9 Platforms☆27Updated 2 years ago
- Tool to parse SRU database☆24Updated 6 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago