Pinned Repositories
Carbon-Black-SmartResponse
:boom: Carbon Black SIEM Integration and Automation for LogRhythm
Endpoint-Lockdown
:lock: Isolate a host from the network using PowerShell
Extract-Remote-File-SmartResponse
PowerShell Script / SmartResponse to extract files from remote Windows hosts
Invoke-Okta
:cyclone: Okta + LogRhythm SIEM = Integration and Automation
Microsoft-SysMon-config
Sysmon configuration file template with default high-quality event tracing
PIE
:mailbox: The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365
PSRecon
:rocket: PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.
Sigma
Convert Sigma rules to LogRhythm searches
System-Monitor-Agent-Maintenance
Utilize PowerShell remoting to perform automated SCSM agent maintenance
VirusTotal
:bug: VirusTotal SIEM Integration and Automation
LogRhythm-Labs's Repositories
LogRhythm-Labs/PIE
:mailbox: The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365
LogRhythm-Labs/Microsoft-SysMon-config
Sysmon configuration file template with default high-quality event tracing
LogRhythm-Labs/Sigma
Convert Sigma rules to LogRhythm searches
LogRhythm-Labs/Carbon-Black-SmartResponse
:boom: Carbon Black SIEM Integration and Automation for LogRhythm
LogRhythm-Labs/Endpoint-Lockdown
:lock: Isolate a host from the network using PowerShell
LogRhythm-Labs/Invoke-Okta
:cyclone: Okta + LogRhythm SIEM = Integration and Automation
LogRhythm-Labs/PIE-Button
:radio_button: Phishing Intelligence Engine Microsoft Outlook Add-In
LogRhythm-Labs/Playbooks_CaseAPI
Playbook manipulation via API
LogRhythm-Labs/SIEM-Speak
:sound: 'Say' for Windows PowerShell
LogRhythm-Labs/SRP-DisableLocalWindowsAccount
Disables an account on a local Windows system
LogRhythm-Labs/attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
LogRhythm-Labs/SRP-Fortinet
SmartResponse plugin to add IPs and FQDNs to an Address Group.
LogRhythm-Labs/SRP-VirusTotal
"On-demand" VirusTotal file/URL scanning via the LogRhythm Web Console
LogRhythm-Labs/ATTACK_STIX_analysis
A collection of scripts for analysis of the MITRE ATT&CK framework via STIX/TAXII
LogRhythm-Labs/covid19-domains
COVID-19 Malicious Domain List Importer
LogRhythm-Labs/FireEye_breach_artifacts
extracted IOCs and MITRE technique analysis from the December 2020 FireEye breach
LogRhythm-Labs/SRP-KillWindowsProcess
SmartResponse plugin to terminate a process on a Windows host.
LogRhythm-Labs/SRP-Nmap
Nmap SIEM Integration and Automation for LogRhythm
LogRhythm-Labs/abuse.ch_ransomware_scraper
Scrapes the indicator lists from abuse.ch's Ransomware Tracker.
LogRhythm-Labs/log4Shell
LogRhythm resources for log4Shell detection.
LogRhythm-Labs/LR-attack-navigator-layer
MITRE ATT&CK Navigator layer displaying technique coverage in the MITRE ATT&CK KB Module
LogRhythm-Labs/purple_team_cases
Create purple team master Case and per-MITRE-technique Cases for purple team exercise
LogRhythm-Labs/SRP-AddItemToList
Add an item to a text file to be consumed by the LogRhythm Job Manager
LogRhythm-Labs/SRP-CiscoISE
SmartResponse plugin to quarantine a host via Cisco ISE
LogRhythm-Labs/sunburst_iocs
List of IOCs from CISA STIX feed related to Alert AA20-352A
LogRhythm-Labs/Hafnium-IOCs
Curated list of IOCs involving March 2021 Exchange 0 Day Attacks.
LogRhythm-Labs/lrlabs_oktaAIEtrendRules
AIE Trend Rules being released in conjunction with blog "Detecting Attacks and Compromises: A SIEM perspective from the recent LAPSUS$ supply chain attack"
LogRhythm-Labs/Invoke-Hue
:rotating_light: PowerShell Philips Hue Integration and Automation
LogRhythm-Labs/Invoke-Wrike
:chart_with_upwards_trend: Wrike PowerShell API Integration and Automation
LogRhythm-Labs/SRP-DisableADAccount
Disables a specified Active Directory account using either default Job Manager credentials or specified credentials.