cutaway-security / chaps
Configuration Hardening Assessment PowerShell Script (CHAPS)
☆176Updated 9 months ago
Alternatives and similar repositories for chaps:
Users that are interested in chaps are comparing it to the libraries listed below
- Scripts and other tools to helps parse data or gather information☆65Updated 2 years ago
- The PoLRBear Project☆35Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆199Updated 2 months ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Atomic Purple Team Framework and Lifecycle☆287Updated 4 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆67Updated 4 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆62Updated 2 years ago
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆291Updated 4 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 3 years ago
- ☆54Updated 3 years ago
- A list of my personal projects☆174Updated 2 years ago
- Build a attack range in your local machine☆130Updated last year
- Web application to create indexes for GIAC certification examinations.☆134Updated last year
- ☆77Updated 5 years ago
- Dump of organized knowledge on DFIR☆133Updated 3 years ago
- Defensive Origins Training Schedule☆37Updated last year
- Lists of products useful for ICS security☆98Updated 7 months ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Active Directory Purple Team Playbook☆105Updated last year
- Purple Team Security☆74Updated 2 years ago
- Collection of resources related to the Center for Threat-Informed Defense☆77Updated 8 months ago
- Powershell - web traffic whitenoise generator☆46Updated 4 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 5 years ago