cutaway-security / sawhLinks
Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Active Directory Domain and do not require Windows services to function.
☆53Updated 3 years ago
Alternatives and similar repositories for sawh
Users that are interested in sawh are comparing it to the libraries listed below
Sorting:
- ☆72Updated 8 months ago
- Powershell script for Windows to retrieve the authentication hardening status of DCOM applications☆21Updated 2 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated 2 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- ☆41Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- ☆71Updated 2 months ago
- Configuration Hardening Assessment PowerShell Script (CHAPS)☆182Updated last month
- The Infosec Community Definitive Guide to Jupyter Notebooks☆122Updated 4 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆13Updated 4 years ago
- CrowdStrike's Open Source Policy & Contribution Guide☆40Updated 2 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆41Updated last month
- Run Velociraptor on Security Onion☆38Updated 2 years ago
- CSIRT Jump Bag☆26Updated last year
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- ☆74Updated last year
- A curated list of awesome threat detection and hunting resources☆16Updated 6 years ago
- Scripts and other tools to helps parse data or gather information☆66Updated 2 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- A list of resources to build a information security team.☆13Updated 4 years ago
- A collection of tips for using MISP.☆74Updated 6 months ago
- Build a domain with three quick PowerShell scripts!☆29Updated 5 years ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆71Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated 2 years ago
- Defensive Origins Training Schedule☆38Updated last year
- A collection of various SIEM rules relating to malware family groups.☆66Updated last year
- Snapshot, patch, health-check, and potentially roll-back Windows VMs☆34Updated 7 years ago
- Corelight@Home script☆41Updated last year
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆25Updated 5 months ago
- ☆35Updated 8 months ago