Wednesday, December 2, 2020

DeepBlueCLI

DeepBlueCLI is a PowerShell Module for threat hunting via Windows Event Logs.

https://www.kitploit.com/2020/11/deepbluecli-powershell-module-for.html

https://github.com/sans-blue-team/DeepBlueCLI


No comments:

Post a Comment

Note: Only a member of this blog may post a comment.