DeepBlueCLI

DeepBlueCLI : A PowerShell Module For Threat Hunting Via Windows Event Logs

DeepBlueCLI is a PowerShell Module for Threat Hunting via Windows Event Logs. Usage .\DeepBlue.ps1 <event log name> <evtx filename> See…

3 years ago