microsoft / AttackSurfaceAnalyzerLinks
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
☆2,836Updated last week
Alternatives and similar repositories for AttackSurfaceAnalyzer
Users that are interested in AttackSurfaceAnalyzer are comparing it to the libraries listed below
Sorting:
- ☆2,662Updated last year
- A curated list of awesome Security Hardening techniques for Windows.☆1,773Updated 5 years ago
- PingCastle - Get Active Directory Security at 80% in 20% of the time☆2,533Updated 2 weeks ago
- Automate the creation of a lab environment complete with security tooling and logging best practices☆4,764Updated 11 months ago
- HardeningKitty and Windows Hardening Settings☆2,467Updated this week
- Utilities for Sysmon☆1,527Updated 3 months ago
- Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber☆1,568Updated 2 years ago
- Sysmon configuration file template with default high-quality event tracing☆5,023Updated 11 months ago
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,466Updated 4 months ago
- Digging Deeper....☆3,285Updated last week
- Azure Red Team tool for graphing Azure and Azure Active Directory objects☆1,606Updated last year
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,897Updated 11 months ago
- Rapidly Search and Hunt through Windows Forensic Artefacts☆3,168Updated last month
- Six Degrees of Domain Admin☆10,200Updated 3 weeks ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,218Updated last year
- A repository of sysmon configuration modules☆2,788Updated 9 months ago
- Microsoft Threat Intelligence Security Tools☆1,869Updated 2 weeks ago
- Open EDR public repository☆2,446Updated last year
- ☆2,281Updated last year
- AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell script…☆2,095Updated this week
- Logging Made Easy☆712Updated last year
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,172Updated 2 weeks ago
- Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 en…☆1,422Updated 2 years ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,240Updated 8 months ago
- A collection of scripts for assessing Microsoft Azure security☆2,170Updated 2 months ago
- Loki - Simple IOC and YARA Scanner☆3,552Updated 6 months ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,207Updated 4 months ago
- BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of…☆2,132Updated last year
- An Active Defense and EDR software to empower Blue Teams☆1,277Updated last year
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,070Updated 6 months ago