Threat Management
powershell

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A collection of YARA rules for research and hunting purposes.

Lists of sources and utilities to hunt, detect, and prevent evildoers.

PSHunt Logo

PSHunt

0 (0)

Powershell Threat Hunting Module for scanning remote endpoints and collecting comprehensive information.

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API using the deprecated MediaWiki API.

Container of 200 Windows EVTX samples for testing detection scripts and training on DFIR.