nsacyber / Windows-Secure-Host-Baseline
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
☆1,563Updated 2 years ago
Alternatives and similar repositories for Windows-Secure-Host-Baseline:
Users that are interested in Windows-Secure-Host-Baseline are comparing it to the libraries listed below
- A curated list of awesome Security Hardening techniques for Windows.☆1,760Updated 5 years ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆860Updated 4 years ago
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆793Updated last year
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆910Updated last year
- A Powershell incident response framework☆1,584Updated 2 years ago
- A repository for using windows event forwarding for incident detection and response☆1,244Updated 6 months ago
- Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber☆399Updated 2 years ago
- PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted da…☆484Updated 7 years ago
- Utilities for Sysmon☆1,501Updated 8 months ago
- CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across al…☆650Updated 5 years ago
- PowerForensics provides an all in one platform for live disk forensic analysis☆1,393Updated last year
- Powershell-based Windows Security Auditing Toolbox☆576Updated 6 years ago
- Sysmon configuration file template with default high-quality event tracing☆4,896Updated 7 months ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,596Updated 6 years ago
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,830Updated 8 months ago
- A repository of sysmon configuration modules☆2,724Updated 6 months ago
- A script for advanced discovery of Privileged Accounts - includes Shadow Admins☆800Updated 5 years ago
- "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security …☆1,003Updated 4 years ago
- An information security preparedness tool to do adversarial simulation.☆1,113Updated 5 years ago
- A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)☆740Updated 6 years ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,064Updated 2 months ago
- Logging Made Easy☆708Updated last year
- Create actionable data from your Vulnerability Scans☆1,365Updated 2 years ago
- YARA signature and IOC database for my scanners and tools☆2,554Updated last week
- Virtual Machine for Adversary Emulation and Threat Hunting☆1,260Updated last month
- Your Everyday Threat Intelligence☆1,809Updated this week
- A toolset to make a system look as if it was the victim of an APT attack☆2,520Updated last year
- ☆1,062Updated 5 years ago
- Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment☆1,188Updated 6 years ago
- FAME Automates Malware Evaluation☆878Updated last week