From 110c2113a813538814d0f680a4e7005bbefc0a4c Mon Sep 17 00:00:00 2001 From: pe3zx Date: Thu, 2 May 2019 11:58:02 +0700 Subject: [PATCH] [Tools][DFIR] sans-blue-team/DeepBlueCLI --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 0344976..f29bd59 100644 --- a/README.md +++ b/README.md @@ -1337,6 +1337,10 @@ _return-to-libc techniques_ salesforce/bro-sysmon Bro-Sysmon enables Bro to receive Windows Event Logs. This provide a method to associate Network Monitoring and Host Monitoring. The work was spurred by the need to associate JA3 and HASSH fingerprints with the application on the host. The example below shows the hostname, Process ID, connection information, JA3 fingerprints, Application Path, and binary hashes. + + sans-blue-team/DeepBlueCLI + DeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs + Security Onion Peel back the layers of your enterprise