sbousseaden/EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

HTMLJupyter NotebookPythonPowerShelldfirdatasetthreat-huntingwinlogbeatmitre-attackevtxwindows-securitydetection-engineering
This is stars and forks stats for /sbousseaden/EVTX-ATTACK-SAMPLES repository. As of 28 Apr, 2024 this repository has 2010 stars and 379 forks.

Windows EVTX Samples [200 EVTX examples]: This is a container for windows events samples associated to specific attack and post-exploitation techniques. Can be useful for: Testing your detection scripts based on EVTX parsing Training on DFIR and threat hunting using event logs Designing detection use cases using Windows and Sysmon event logs Avoid/Bypass the noisy techniques if you are a redteamer N.B: Mapping has been done to the level of ATT&CK technique (not procedure). Details of the EVTX...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
golang101/golang101HTMLCSSJavaScript4.1k04470
Drag13/react-learning-course-shortHTMLTypeScriptJavaScript128+1180
cym1102/nginxWebUIHTMLJavaScriptJava1.8k02860
a5huynh/spyglassRustHTMLJavaScript2.2k0450
estevanmaito/windmill-dashboardHTMLJavaScript2.6k04460
shishan100/Java-Interview-AdvancedHTML4k01.7k0
apereo/casJavaJavaScriptHTML10.3k03.9k0
missive/emoji-martTypeScriptHTMLSCSS7.6k+12768+1
meteor/meteorJavaScriptTypeScriptShell43.8k05.3k0
BretFisher/udemy-docker-masteryJavaScriptHTMLCSS4.9k+115.8k+10