fragtastic / cis-benchmark-converter
Converts text dumps from CIS Benchmark PDFs to CSV & Excel formats.
☆57Updated 6 months ago
Alternatives and similar repositories for cis-benchmark-converter:
Users that are interested in cis-benchmark-converter are comparing it to the libraries listed below
- ☆60Updated 3 years ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆263Updated 4 months ago
- KITT - An Open Source PowerShell O365 Business Email Compromise Investigation Tool☆115Updated 4 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆215Updated 2 years ago
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 11 months ago
- Repository of SentinelOne Deep Visibility queries.☆121Updated 3 years ago
- KQL queries for Advanced Hunting☆168Updated 5 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- Atomic Purple Team Framework and Lifecycle☆286Updated 3 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆464Updated 2 months ago
- A repo for documents containing curated list of health and (in the future security) checks to be run against a Windows Active-Directory d…☆163Updated 5 years ago
- The PoLRBear Project☆35Updated 3 years ago
- Personal repo for messing with scripts☆26Updated 3 years ago
- InsightVM helpful SQL queries☆63Updated last month
- Conference presentations☆47Updated last year
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆260Updated 2 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- ☆110Updated 5 years ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆60Updated 3 months ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated this week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆249Updated 3 years ago
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic pic…☆190Updated 3 weeks ago
- CrowdStrike Archive Scan Tool☆83Updated 2 years ago
- Get started fast with a built out lab, built from scratch via Azure Resource Manager (ARM) and Desired State Configuration (DSC), to test…☆235Updated 4 years ago
- Collection of resources related to the Center for Threat-Informed Defense☆77Updated 8 months ago