medtemo's repositories

ARTHIR

ATT&CK Remote Threat Hunting Incident Response

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:0Issues:1Issues:0

Free-Incident-Response-Management-and-Documentation-Workbook

A free incident response management and documentation workbook

Stargazers:0Issues:0Issues:0

Get-Baseline

PowerShell Script for Agentless Incident Response

License:MITStargazers:0Issues:0Issues:0

hunt-detect-prevent

Lists of sources and utilities utilized to hunt, detect and prevent evildoers.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

IRCollect

Windows Incident Respose Script

Language:YARALicense:GPL-3.0Stargazers:0Issues:1Issues:0

osquery-configuration

A repository for using osquery for incident detection and response

License:NOASSERTIONStargazers:0Issues:0Issues:0

osquery-scripts

Configuration and parsing of osquery related data

Stargazers:0Issues:0Issues:0

pafishmacro

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

License:MITStargazers:0Issues:0Issues:0

sysmon-config

Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing

Language:BatchfileStargazers:0Issues:1Issues:0

SysmonResources

Consolidation of various resources related to Microsoft Sysmon & sample data/log

Language:PythonStargazers:0Issues:1Issues:0

ThreatWaffle

Threat hunting repo for my independent study on threat hunting with OSQuery

Stargazers:0Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Windows-Secure-Host-Baseline

Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0