nsacyber / Pass-the-Hash-Guidance
Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber
☆198Updated 8 years ago
Alternatives and similar repositories for Pass-the-Hash-Guidance:
Users that are interested in Pass-the-Hash-Guidance are comparing it to the libraries listed below
- Currently not updated for WMIEvent module...☆262Updated 8 years ago
- Automated, Collection, and Enrichment Platform☆324Updated 5 years ago
- A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mit…☆98Updated 8 years ago
- Identifies defensive gaps in security posture by leveraging Mitre's ATT&CK framework. #nsacyber☆163Updated 4 years ago
- Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber☆211Updated 5 years ago
- Some PowerShell Defensive Scripts☆127Updated 8 years ago
- Powershell Threat Hunting Module☆282Updated 8 years ago
- CrowdStrike Falcon Orchestrator provides automated workflow and response capabilities☆186Updated last year
- IR-Tools - PowerShell tools for IR☆130Updated 7 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 4 years ago
- Python script to decode common encoded PowerShell scripts☆216Updated 6 years ago
- A powershell script for creating a Windows honeyport.☆87Updated 9 years ago
- Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.☆164Updated 6 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆77Updated 7 years ago
- Main Build directory☆178Updated 5 years ago
- Materials of Workshop presented at DEFCON 25☆108Updated 7 years ago
- Query and report user logons relations from MS Windows Security Events☆242Updated 6 years ago
- PowerShell script to find 'vulnerable' security-related GPOs that should be hardended☆197Updated 6 years ago
- ☆73Updated 7 years ago
- Identifies unexpected and prohibited certificate authority certificates on Windows systems. #nsacyber☆111Updated 8 years ago
- Collecting & Hunting for IOCs with gusto and style☆116Updated 6 years ago
- A framework for PowerShell and PoshSec scripts for network management, security, and maintenance.☆144Updated 2 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆207Updated 3 years ago
- Lists of sources and utilities utilized to hunt, detect and prevent evildoers.☆164Updated 6 years ago
- Sysmon configuration☆66Updated 6 years ago
- ☆275Updated last year
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆367Updated 6 years ago
- Automatically scores how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber☆75Updated 8 years ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago