trevorbryant / usgov-controls
US Government controls formatted for usability
☆17Updated 3 years ago
Alternatives and similar repositories for usgov-controls:
Users that are interested in usgov-controls are comparing it to the libraries listed below
- ☆47Updated 3 weeks ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- ☆14Updated 4 years ago
- Jupyter notebooks☆24Updated 4 years ago
- DNS Dashboard for hunting and identifying beaconing☆16Updated 4 years ago
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆21Updated 3 weeks ago
- Passive OS detection based on SYN packets without Transmitting any Data☆46Updated 2 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated last year
- ☆41Updated 3 years ago
- ☆11Updated 3 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 4 months ago
- Orchestrate gatherer, scanner, saver, and trustymail_reporter☆18Updated 3 weeks ago
- A few quick recipes for those that do not have much time during the day☆22Updated 6 months ago
- Azure AD Incident Response☆25Updated 3 years ago
- A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.☆40Updated 2 years ago
- ☆11Updated 4 years ago
- Build a domain with three quick PowerShell scripts!☆29Updated 4 years ago
- MITRE ATT&CK Based App in Power BI☆13Updated last year
- Table Top Exercise (TTX) for Computer Security Incident Response (CSIRT) teams. The templatized artifacts provided will hopefully help te…☆37Updated 4 years ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆52Updated 3 years ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 3 years ago
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- Create machine images containing the Nessus vulnerability scanner☆13Updated 3 weeks ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆18Updated 3 months ago
- Easily create index of your SANS books☆15Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Go module that allows you to authenticate to Azure with a well known client ID using interactive logon and grab the token☆26Updated 2 years ago
- CSIRT Jump Bag☆26Updated last year