DeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs Eric Conrad, Backshore Communications, LLC Sample EVTX files are in the .\evtx directory Note If your antivirus freaks out after downloading DeepBlueCLI: it's likely reacting to the included EVTX files in the .\evtx directory (which contain command-line logs of malicious attacks, among other artifacts). EVTX files are not harmful. You may need to configure your antivirus to ignore the DeepBlueCLI directory. Table of Contents Usage Windows Event Logs processed Detected events Examples Output Logging setup See the DeepBlue.py Readme for information on DeepBlue.py See the DeepBlueHash Readme for information on DeepBlueHash (detective safelisting using Sysmon event logs) Usage: .\DeepBlue.ps1 <event log name> <evtx filename> See the Set-ExecutionPolicy Readme if you receive a 'running scripts is disabled on this system' error. Process local Windows security event log (PowerShell must be run as Administrator): .\DeepBlue.ps1 or: .DeepBlue.ps1 -log security Process local Windows system event log: .DeepBlue.ps1 -log system Proc
FEATURES
SIMILAR TOOLS
ONYPHE is a cyber defense search engine that discovers exposed assets and provides real-time monitoring to identify vulnerabilities and potential risks.
A mapping tool that correlates MITRE ATT&CK techniques with atomic tests and detection rules to analyze security detection coverage.
Scan files with Yara, match findings to VirusTotal comments.
Sigma is a generic and open signature format for SIEM systems and other security tools to detect and respond to threats.
GCTI's open-source detection signatures for malware and threat detection
An all-in-one email outreach platform for finding and connecting with professionals, with features for lead discovery, email verification, and cold email campaigns.
Knowledge base workflow management dashboard for YARA rules and C2 artifacts.
Repository containing IoCs related to Volexity's threat intelligence blog posts and tools.
Intelligence feeds for cybersecurity professionals to stay informed about emerging threats and trends.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.