SamuelArnold / SANS-SEC505Links
Some of the lab files for the SANS Institute course SEC505: Securing Windows and PowerShell Automation: https://sans.org/sec505
☆15Updated 8 years ago
Alternatives and similar repositories for SANS-SEC505
Users that are interested in SANS-SEC505 are comparing it to the libraries listed below
Sorting:
- ☆50Updated 5 years ago
 - Get all my software☆176Updated 4 months ago
 - Collection of PowerShell functinos and scripts a Blue Teamer might use☆87Updated 2 years ago
 - A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆84Updated 2 months ago
 - Full of public notes and Utilities☆127Updated 8 months ago
 - A PowerShell incident response script for quick triage☆81Updated 3 years ago
 - Automating the baseline logging settings found here: https://nullsec.us/windows-baseline-logging/☆20Updated 9 months ago
 - A series of scripts☆100Updated 3 years ago
 - Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆47Updated last year
 - Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆89Updated this week
 - Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆73Updated 5 years ago
 - A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆57Updated 4 months ago
 - Jupyter notebooks for threat hunting☆59Updated 7 months ago
 - Powershell module for VMWare vSphere forensics☆156Updated 11 months ago
 - Pushes Sysmon Configs☆88Updated 4 years ago
 - Crack base64(sha256(username)) hash from Microsoft Event ID 1029☆22Updated 2 years ago
 - ☆27Updated 4 years ago
 - Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆54Updated 4 years ago
 - ☆42Updated 2 years ago
 - Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆88Updated 8 months ago
 - The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆264Updated 4 years ago
 - Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆93Updated 4 months ago
 - A guide to using Azure Data Explorer and KQL for DFIR☆116Updated 3 years ago
 - Command line access to the Registry☆158Updated 3 weeks ago
 - ☆73Updated last year
 - PowerShell tool to triage systems☆12Updated 2 years ago
 - 2021 SANS DFIR Summit: Greppin' Logs☆20Updated this week
 - Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated last year
 - Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 5 years ago
 - ☆49Updated 9 months ago