microsoft / AttackSurfaceAnalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
☆2,756Updated this week
Related projects ⓘ
Alternatives and complementary repositories for AttackSurfaceAnalyzer
- Automate the creation of a lab environment complete with security tooling and logging best practices☆4,648Updated 4 months ago
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,737Updated 5 months ago
- PingCastle - Get Active Directory Security at 80% in 20% of the time☆2,351Updated last month
- Sysmon configuration file template with default high-quality event tracing☆4,810Updated 4 months ago
- HardeningKitty and Windows Hardening Settings☆2,366Updated 3 weeks ago
- A curated list of awesome Security Hardening techniques for Windows.☆1,749Updated 4 years ago
- A repository of sysmon configuration modules☆2,664Updated 3 months ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆3,812Updated 4 months ago
- Automated Adversary Emulation Platform☆5,667Updated this week
- ☆2,649Updated 8 months ago
- Six Degrees of Domain Admin☆9,912Updated 4 months ago
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,418Updated last year
- Rapidly Search and Hunt through Windows Forensic Artefacts☆2,886Updated this week
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,078Updated 3 weeks ago
- ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the…☆1,723Updated 4 years ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,508Updated 4 months ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,148Updated 6 months ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆4,208Updated 4 months ago
- Sysmon for Linux☆1,749Updated last week
- ☆2,191Updated last year
- Utilities for Sysmon☆1,489Updated 6 months ago
- Loki - Simple IOC and YARA Scanner☆3,404Updated 3 weeks ago
- Directory Services Internals (DSInternals) PowerShell Module and Framework☆1,657Updated last month
- Simple (relatively) things allowing you to dig a bit deeper than usual.☆3,212Updated this week
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,386Updated 2 months ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,472Updated last year
- A curated list of awesome YARA rules, tools, and people.☆3,568Updated last week
- HardeningKitty - Checks and hardens your Windows configuration☆1,327Updated 8 months ago
- Attack and defend active directory using modern post exploitation adversary tradecraft activity☆4,423Updated 2 weeks ago
- Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber☆1,558Updated last year