cutaway-security / sawh
Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Active Directory Domain and do not require Windows services to function.
☆51Updated 3 years ago
Alternatives and similar repositories for sawh:
Users that are interested in sawh are comparing it to the libraries listed below
- Powershell script for Windows to retrieve the authentication hardening status of DCOM applications☆20Updated 2 years ago
- ☆72Updated 3 months ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- ☆41Updated last year
- Build a domain with three quick PowerShell scripts!☆29Updated 4 years ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆30Updated 3 years ago
- A risk rating calculation methodology that uses the OWASP Risk Rating Methodology as a basis.☆27Updated 5 months ago
- Configuration Hardening Assessment PowerShell Script (CHAPS)☆176Updated 9 months ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆13Updated 4 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- ESXi Cyber Security Incident Response Script☆23Updated 5 months ago
- Defensive Origins Training Schedule☆37Updated last year
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- Scripts and other tools to helps parse data or gather information☆65Updated 2 years ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆24Updated last month
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.☆36Updated last year
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated last month
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆50Updated last month
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆64Updated 3 years ago
- PowerShell scripts for fast Windows Event Collector configuration with Palantir toolset☆22Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- Winterfell is a group of windows batch scripts to collect Windows forensics data and perform efficient, and fast incident response and th…☆52Updated 4 years ago