nsacyber / BitLocker-Guidance
Configuration guidance for implementing BitLocker. #nsacyber
☆120Updated 5 years ago
Alternatives and similar repositories for BitLocker-Guidance:
Users that are interested in BitLocker-Guidance are comparing it to the libraries listed below
- Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber☆211Updated 5 years ago
- Aids in discovering HTTP and HTTPS connectivity issues. #nsacyber☆106Updated 4 years ago
- Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber☆399Updated 2 years ago
- Automatically scores how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber☆75Updated 8 years ago
- Logs key Windows process performance metrics. #nsacyber☆66Updated 2 years ago
- A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mit…☆98Updated 8 years ago
- Identifies unexpected and prohibited certificate authority certificates on Windows systems. #nsacyber☆111Updated 8 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆198Updated 8 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated 2 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆216Updated 2 weeks ago
- Scripts for comparing Microsoft Windows compliance with the ASD 1709 & Office 2016 Hardening Guides☆159Updated 5 years ago
- PowerShell Module to interact with VirusTotal☆119Updated 5 years ago
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆203Updated 7 years ago
- PowerShell Module to interact with the Shodan service☆135Updated 9 years ago
- A module designed to simplify the creation, customization, and deployment of bootable Windows Preinstallation Environment (WinPE) images.☆150Updated 8 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆207Updated 3 years ago
- Guidance for blocking outdated web technologies. #nsacyber☆56Updated 3 years ago
- Identifies defensive gaps in security posture by leveraging Mitre's ATT&CK framework. #nsacyber☆163Updated 4 years ago
- Find accounts using common and default passwords in Active Directory.☆66Updated 5 years ago
- Sysmon configuration☆66Updated 6 years ago
- PowerShell scripts/GUI tools for the enterprise to harden Windows Defender Firewall via group policy (GPO). These can be used to enforce …☆65Updated 3 years ago
- Search a filesystem for indicators of compromise (IoC).☆70Updated last week
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- A series of scripts☆98Updated 3 years ago
- WALKOFF-enabled applications. #nsacyber☆143Updated 5 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆164Updated 6 years ago
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆55Updated 6 years ago
- Collection of PowerShell network security scripts for system administrators.☆157Updated 5 years ago
- Active Directory Group Policy analyzer☆99Updated 10 years ago
- Just random powershell things I've put together.☆38Updated 4 years ago