DeepBlueCLI is a PowerShell-centric threat-hunting toolkit built to extract, normalize, and flag suspicious activity from Windows event logs and Sysmon telemetry. It parses common sources—including Windows Security, System, Application, PowerShell logs, and Sysmon event ID 1—then applies a rich set of detection heuristics for things like suspicious account changes, password guessing and spraying, service tampering, PowerShell obfuscation and download-string usage, long or unusual command lines, and credential dumping attempts. Output is emitted as native PowerShell objects so analysts can pipe results to CSV, JSON, HTML, GridView, or custom pipelines for further triage and reporting. The codebase includes helpers for command-line decoding and de-obfuscation (automatic base64/deflate handling), safelisting/hash workflows (DeepBlueHash), and sample EVTX files so teams can test the tool on realistic attack traces.

Features

  • Interactive web or Electron GUI that previews results, timelines, and raw event context
  • Native connectors and output templates for SIEMs (Splunk, Elastic, Microsoft Sentinel) to ingest findings
  • Threat-intelligence enrichment (virus-total, MISP, URL reputation) for file hashes and command URLs
  • Sigma/YARA rule import to expand detections and map alerts to MITRE ATT&CK techniques
  • Continuous "watch" mode with scheduled scans, email/Slack alerting, and change tracking for drift
  • Parallel EVTX processing and timeline stitching with per-host correlation and estimated noise metrics

Project Samples

Project Activity

See All Activity >

Categories

Security

License

GNU General Public License version 3.0 (GPLv3)

Follow DeepBlueCLI

DeepBlueCLI Web Site

Other Useful Business Software
MongoDB Atlas runs apps anywhere Icon
MongoDB Atlas runs apps anywhere

Deploy in 115+ regions with the modern database for every enterprise.

MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
Start Free
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of DeepBlueCLI!

Additional Project Details

Operating Systems

Windows

Programming Language

PowerShell

Related Categories

PowerShell Security Software

Registered

2025-09-30