Cloudneeti / os-harderning-scripts
Operating System Hardening Scripts
☆113Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for os-harderning-scripts
- Monitor your PingCastle scans to highlight the rule diff between two scans☆107Updated 3 months ago
- Windows OS Hardening with PowerShell DSC☆273Updated 11 months ago
- ☆31Updated 2 years ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆101Updated last week
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆81Updated last month
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆263Updated last month
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆168Updated 4 months ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- A Windows CIS benchmark policy compliance auditor☆38Updated 6 months ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆257Updated 2 years ago
- Powershell script to automate your windows hardening process based on CIS Benchmark☆43Updated 4 years ago
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- Powershell module for VMWare vSphere forensics☆141Updated 2 weeks ago
- ☆65Updated last year
- PowerShell Script for AD Security Assessment☆15Updated last year
- Protect your data in minutes !☆110Updated 2 weeks ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆421Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆109Updated last year
- PowerShell module for Office 365 and Azure log collection☆249Updated last week
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆87Updated 2 years ago
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆61Updated 3 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆246Updated 3 years ago
- A collection of Microsoft Sentinel workbooks and analytics rules.☆100Updated 9 months ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆87Updated last month
- A PowerShell script that automates the security assessment of Microsoft Active Directory environments.☆62Updated 2 years ago
- Terraform + Ansible deployment scripts for an Active Directory lab environment.☆277Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago