markeytos / CloudWatcher
Checks our resources to monitor Identity Changes
☆16Updated last year
Alternatives and similar repositories for CloudWatcher
Users that are interested in CloudWatcher are comparing it to the libraries listed below
Sorting:
- Azure Sentinel Template parser☆16Updated 4 years ago
- Find accounts using common and default passwords in Active Directory.☆68Updated 5 years ago
- Build a domain with three quick PowerShell scripts!☆29Updated 4 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- Helps with finding and registering categorized domains☆67Updated 4 years ago
- Defensive Origins Training Schedule☆38Updated last year
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Nessus Preflight(NPF) Check for local and remote systems. Essentially sets three registry keys and restarts a service to allow nessus to …☆16Updated 3 weeks ago
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated last year
- Jupyter notebooks☆25Updated 4 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the…☆77Updated 4 years ago
- Secure and log *available* activities in your Microsoft Office 365 environment☆38Updated 6 years ago
- Purple Team Security☆75Updated 3 years ago
- vSphere Security Audit Scripts, Based on the vSphere Hardening Guide.☆25Updated 4 years ago
- Azure AD Incident Response☆25Updated 3 years ago
- ☆11Updated 3 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- A Windows PowerShell & PowerShell Core Module to calculate a CVSS3 Score based on a Vector string☆12Updated 2 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 3 years ago
- PowerShell Script for Agentless Incident Response☆25Updated 7 years ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- incident response scripts☆19Updated 6 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆69Updated 4 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- ☆41Updated 3 years ago
- Tony's collection of powershell scripts, typically geared toward cybersec☆33Updated this week
- ☆14Updated 4 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆90Updated 3 years ago