PowerSponse by swisscom

PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.

updated at Jan. 29, 2024, 5:35 p.m.

PowerShell

15 +0

36 +0

6 +0

GitHub
AutoRuns by p0w3rsh3ll

🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.

updated at May 10, 2024, 7:16 p.m.

PowerShell

16 +0

237 +1

40 +0

GitHub
PersistenceSniper by last-byte

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

updated at May 11, 2024, 9:15 a.m.

PowerShell

40 +0

1,814 +2

175 +0

GitHub