airbus-cert/ntTraceControl

Powershell Event Tracing Toolbox

PowerShellC#securitypowershellthreat-hunting
This is stars and forks stats for /airbus-cert/ntTraceControl repository. As of 05 May, 2024 this repository has 69 stars and 9 forks.

ntTraceControl -- Powershell Event Tracing Toolbox ntTraceControl is a set of Powershell commands to forge/generate Windows logs. Simply put, ntTraceControl supports Detection teams by simplifying the testing of detection use cases and alerts without using complex infrastructure, tools, or the testing of vulnerabilities. Use Cases Generate command line : Write Sysmon Create Process Event Many detection teams rely upon Sysmon to create advanced detection rules. ntTraceControl includes dedicated cmdlets...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
MicrosoftDocs/microsoft-365-docsPowerShell819+52k0
Azure/arm-ttkPowerShellOther40401790
microsoft/ALPowerShellJavaScript667+32590
SharePoint/sp-dev-docsPowerShell1.2k09870
RustScan/RustScanRustDockerfileShell10.9k07780
Elringus/SpriteGlowShaderLabC#Shell2k01960
QianMo/Awesome-Unity-ShaderShaderLabC#3.6k01k0
TwoTailsGames/Unity-Built-in-ShadersShaderLabHLSLC#749+23870
toniblyx/my-arsenal-of-aws-security-toolsShellMakefile8.4k01.5k0
chvancooten/CloudLabsADShellHCLPowerShell2670520