SamuelArnold / SANS-SEC505Links
Some of the lab files for the SANS Institute course SEC505: Securing Windows and PowerShell Automation: https://sans.org/sec505
☆16Updated 8 years ago
Alternatives and similar repositories for SANS-SEC505
Users that are interested in SANS-SEC505 are comparing it to the libraries listed below
Sorting:
- ☆51Updated 5 years ago
- Automating the baseline logging settings found here: https://nullsec.us/windows-baseline-logging/☆20Updated 11 months ago
- Full of public notes and Utilities☆129Updated 10 months ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆89Updated 2 years ago
- ☆43Updated 2 years ago
- ☆74Updated last year
- Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆89Updated last week
- Jupyter notebooks for threat hunting☆60Updated 9 months ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆86Updated 4 months ago
- Get all my software☆180Updated 6 months ago
- ☆67Updated 2 years ago
- A PowerShell incident response script for quick triage☆81Updated 3 years ago
- A guide to using Azure Data Explorer and KQL for DFIR☆121Updated 3 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆276Updated 4 years ago
- ☆61Updated 2 years ago
- ☆82Updated last year
- ☆169Updated this week
- A WDAC configuration repository with the sole intention of enriching MDE☆29Updated 6 months ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆76Updated 5 years ago
- Advanced Hunting Queries for Microsoft Security Products☆108Updated 2 years ago
- Generate Indexes from SANS PDFs☆18Updated last year
- Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆49Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆88Updated 10 months ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆176Updated last week
- PowerShell tool to triage systems☆12Updated 2 years ago
- PowerShell Script for Agentless Incident Response☆25Updated 7 years ago
- Conference presentations☆60Updated 2 months ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆74Updated 4 years ago
- Pushes Sysmon Configs☆88Updated 4 years ago
- ☆31Updated 2 years ago