LogRM: uses windows event logs to gather information about internal network

LogRM LogRM is a post-exploitation powershell script which it uses windows event logs to gather information about the internal network in a penetration testing engagement. It is not only useful for blue teams but...