zaneGittins / HuntressLinks
PowerShell tool to triage systems
☆12Updated 2 years ago
Alternatives and similar repositories for Huntress
Users that are interested in Huntress are comparing it to the libraries listed below
Sorting:
- Pushes Sysmon Configs☆88Updated 4 years ago
- ☆53Updated 2 weeks ago
- Simple PowerShell script to enable process scanning with Yara.☆98Updated 2 years ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆95Updated last month
- ☆25Updated 3 years ago
- Get-MiniTimeline - Triage Collection and Timeline Generation w/ KAPE☆33Updated last year
- Full of public notes and Utilities☆127Updated 6 months ago
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆80Updated 3 months ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- Initial triage of Windows Event logs☆102Updated last year
- An exercise to practice deobfuscating PowerShell Scripts.☆26Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Baseline a Windows System against LOLBAS☆29Updated last year
- A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout T…☆14Updated 2 years ago
- ☆47Updated 7 months ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆78Updated 4 years ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆156Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆54Updated 2 years ago
- Forensics artifacts collection☆21Updated 4 years ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆93Updated 3 weeks ago
- Random tips and tricks RE: ransomware☆14Updated 4 years ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆110Updated 2 weeks ago
- A PowerShell incident response script for quick triage☆80Updated 3 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆92Updated 4 years ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆37Updated 3 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- ☆22Updated 2 years ago
- A C# based tool for analysing malicious OneNote documents☆116Updated 2 years ago
- ☆61Updated 2 years ago