nsacyber / Windows-Secure-Host-Baseline
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
☆1,558Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Windows-Secure-Host-Baseline
- A curated list of awesome Security Hardening techniques for Windows.☆1,749Updated 4 years ago
- A repository for using windows event forwarding for incident detection and response☆1,228Updated 3 months ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆852Updated 4 years ago
- PowerForensics provides an all in one platform for live disk forensic analysis☆1,386Updated last year
- A Powershell incident response framework☆1,559Updated last year
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆775Updated last year
- A repository of sysmon configuration modules☆2,664Updated 3 months ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 11 months ago
- Utilities for Sysmon☆1,489Updated 5 months ago
- Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber☆398Updated last year
- PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted da…☆479Updated 7 years ago
- CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across al…☆650Updated 5 years ago
- My musings with PowerShell☆2,613Updated 3 years ago
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,738Updated 5 months ago
- A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)☆737Updated 5 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆859Updated 3 years ago
- Logging Made Easy☆706Updated last year
- A toolset to make a system look as if it was the victim of an APT attack☆2,470Updated last year
- Powershell-based Windows Security Auditing Toolbox☆572Updated 5 years ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,030Updated 3 years ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,061Updated last year
- PowerShell Obfuscation Detection Framework☆725Updated 11 months ago
- ☆1,051Updated 5 years ago
- A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more e…☆4,025Updated 9 months ago
- Virtual Machine for Adversary Emulation and Threat Hunting☆1,247Updated 4 years ago
- A script for advanced discovery of Privileged Accounts - includes Shadow Admins☆786Updated 5 years ago
- Sysmon configuration file template with default high-quality event tracing☆4,808Updated 4 months ago
- An information security preparedness tool to do adversarial simulation.☆1,102Updated 5 years ago
- Active Directory Control Paths auditing and graphing tools☆654Updated 3 years ago
- Incident Response Methodologies☆1,023Updated 6 years ago