blackhillsinfosec/EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

PowerShellelasticsearchsplunkpowershellactive-directorythreat-huntingwindows-event-logswindows-event-collector
This is stars and forks stats for /blackhillsinfosec/EventLogging repository. As of 26 Apr, 2024 this repository has 438 stars and 62 forks.

EventLogging This repo contains guidance on setting up event logging. This guidance is broken up into sections, Defensive Readiness Condition (DEFCON), and intended to be applied from 5 (lowest) to 1 (highest). Readiness State Description Readiness Condition Features DEFCON 1 Breach imminent or occurred Forensic imaging; Blocking techinques/tools (Server, Workstation, and Network) DEFCON 2 Enhanced Measures Event Forwarding (Workstation); Threat Hunting DEFCON 3 Heightened Measures Event Forwarding...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
cyberark/epv-api-scriptsPowerShell173+1165+1
I-Am-Jakoby/Flipper-Zero-BadUSBPowerShellHTML3.2k+31454+3
HoussemDellai/terraform-courseHCLShellGo24308530
Micke-K/IntuneManagementPowerShellOther588+51100
MicrosoftDocs/Dynamics-365-Operations.fi-fiPowerShell2060
palantir/windows-event-forwardingRoffPowerShell1.2k02690
RhinoSecurityLabs/CVEsPythonShellHTML68002180
twpayne/chezmoiGoShellPowerShell10.1k04460
FuzzySecurity/PowerShell-SuitePowerShellCC#2.5k07930
shani5maurya/AWS-RDPBatchfilePowerShell00850