karimhabush / cis-vsphereLinks
A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.
☆52Updated 2 years ago
Alternatives and similar repositories for cis-vsphere
Users that are interested in cis-vsphere are comparing it to the libraries listed below
Sorting:
- Bloodhound Portable for Windows☆51Updated 2 years ago
- PowerShell scripts for fast Windows Event Collector configuration with Palantir toolset☆22Updated 3 years ago
- Kerberoast Detection Script☆30Updated 7 months ago
- Ansible role for installing Sysmon with popular config files included.☆25Updated 2 years ago
- ☆41Updated 2 years ago
- ☆18Updated 3 years ago
- ☆65Updated last year
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆54Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- A tool to modify timestamps in a packet capture to a user selected date☆31Updated 3 years ago
- Active Directory Group Policy analyzer☆14Updated 5 years ago
- Pushes Sysmon Configs☆88Updated 4 years ago
- ESXi Cyber Security Incident Response Script☆23Updated 9 months ago
- Some portable tools, some YARA, some Python, and a little bit of love. Not all of these tools can be used in incident response. Use PEs…☆37Updated last month
- Ransomware Simulator for Red/Blue teams to test their defences.☆19Updated 3 years ago
- A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.☆40Updated 2 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated last week
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- ☆72Updated 8 months ago
- Using Microsoft 365 App Passwords for persistence☆23Updated 4 years ago
- Source code and examples for Antignis☆43Updated 2 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 6 months ago
- ☆43Updated 4 years ago
- Query user sessions for the entire domain (Interactive/RDP etc), allowing you to query a Username and see all their logged on sessions, w…☆92Updated 3 months ago
- ☆23Updated 3 months ago
- Monitor your PingCastle scans to highlight the rule diff between two scans☆112Updated 10 months ago
- ☆47Updated 2 months ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 6 months ago
- ☆34Updated last year
- A WDAC configuration repository with the sole intention of enriching MDE☆29Updated this week