ukncsc / SME
☆436Updated 2 years ago
Alternatives and similar repositories for SME:
Users that are interested in SME are comparing it to the libraries listed below
- NMAP Vulnerability Scanning Scripts☆629Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 2 years ago
- BlueHound - pinpoint the security issues that actually matter☆727Updated last year
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,055Updated 4 months ago
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆771Updated 2 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆464Updated last month
- Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in…☆917Updated last month
- External monitoring for organization assets☆384Updated 7 months ago
- Collect information of Windows PC when doing incident response☆243Updated last year
- Tools for hunting for threats.☆572Updated 2 months ago
- A concise, directive, specific, flexible, and free incident response plan template☆665Updated 8 months ago
- Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)☆349Updated 3 years ago
- Sysmon configuration file template with default high-quality event tracing☆466Updated 11 months ago
- A list of my personal projects☆173Updated 2 years ago
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆276Updated 3 years ago
- Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber☆272Updated 3 years ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,412Updated last month
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆774Updated last year
- Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts…☆945Updated last month
- A collection of intelligence about Log4Shell and its exploitation activity.☆182Updated 2 years ago
- CISA's catalog of bad practices that are exceptionally risky.☆203Updated last month
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆516Updated 3 weeks ago
- A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence☆627Updated 3 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆597Updated 6 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,138Updated 3 months ago
- Logging Made Easy (LME) is a no cost, open source platform that centralizes log collection, enhances threat detection, and enables real-…☆933Updated this week
- A knowledge base of actionable Incident Response techniques☆626Updated 2 years ago
- Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.☆452Updated 6 months ago
- Log4j Vulnerability Scanner for Windows☆156Updated last year
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆487Updated 9 months ago