Ebryx Labs
Stuff not yet ready to be published on the main account: github.com/Ebryx
Popular repositories Loading
-
__DFIR-scripts
__DFIR-scripts PublicQuick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment
-
Repositories
Showing 10 of 26 repositories
- __DFIR-scripts Public
Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment
EbryxLabs/__DFIR-scripts’s past year of commit activity - Scouter Public Forked from Ebryx/Scouter
This repository maintains some of the scripts made by Ebryx DevSecOps team.
EbryxLabs/Scouter’s past year of commit activity - sentinel-attack Public Forked from netevert/sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
EbryxLabs/sentinel-attack’s past year of commit activity - sysmon-config Public Forked from SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
EbryxLabs/sysmon-config’s past year of commit activity