nsacyber / Windows-Secure-Host-Baseline
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
☆1,562Updated 2 years ago
Alternatives and similar repositories for Windows-Secure-Host-Baseline:
Users that are interested in Windows-Secure-Host-Baseline are comparing it to the libraries listed below
- A curated list of awesome Security Hardening techniques for Windows.☆1,755Updated 5 years ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆858Updated 4 years ago
- PowerForensics provides an all in one platform for live disk forensic analysis☆1,392Updated last year
- Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber☆398Updated 2 years ago
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆784Updated last year
- A repository for using windows event forwarding for incident detection and response☆1,235Updated 5 months ago
- CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across al…☆653Updated 5 years ago
- A Powershell incident response framework☆1,575Updated 2 years ago
- My musings with PowerShell☆2,632Updated 3 years ago
- Powershell-based Windows Security Auditing Toolbox☆573Updated 6 years ago
- Logging Made Easy☆707Updated last year
- PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted da…☆481Updated 7 years ago
- Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment☆1,186Updated 6 years ago
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,800Updated 6 months ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆905Updated last year
- A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)☆737Updated 5 years ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,163Updated 7 months ago
- A PowerShell Module Dedicated to Reverse Engineering☆865Updated 3 years ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,593Updated 6 years ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,036Updated 3 years ago
- A repository of sysmon configuration modules☆2,703Updated 4 months ago
- ☆1,057Updated 5 years ago
- Utilities for Sysmon☆1,496Updated 7 months ago
- ☆2,217Updated last year
- Sysmon configuration file template with default high-quality event tracing☆4,858Updated 6 months ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆442Updated 2 years ago
- Active Directory Control Paths auditing and graphing tools☆659Updated 4 years ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,084Updated 3 years ago
- An information security preparedness tool to do adversarial simulation.☆1,106Updated 5 years ago