biffalo / easy-wins-endpoint-defense
Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endpoints.
☆38Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for easy-wins-endpoint-defense
- ☆48Updated last year
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆79Updated 3 months ago
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆112Updated this week
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- ☆43Updated last month
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- Conference presentations☆47Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- ☆72Updated this week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- ☆19Updated last year
- Slides of my public talks☆46Updated 11 months ago
- ☆70Updated last month
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- Full of public notes and Utilities☆86Updated this week
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆99Updated 4 months ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated 2 weeks ago
- ☆75Updated 3 weeks ago
- ☆40Updated last year
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆59Updated 3 weeks ago
- Hunting Queries for Defender ATP☆73Updated this week
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated this week