Security Operations
powershell

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

PowerGRR is a PowerShell module for the GRR API, allowing automation and scripting for incident response and remote live forensics.

CimSweep is a suite of CIM/WMI-based tools for incident response and hunting operations on Windows systems without the need to deploy an agent.

Kansa Logo

Kansa

0 (0)

A modular incident response framework in Powershell that uses Powershell Remoting to collect data for incident response and breach hunts.