Compare commits

...

3 Commits

Author SHA1 Message Date
Ramanan Ravikumar 6f57d79d5a
Merge d5e168e14c into f029934d28 2024-03-12 08:44:44 -06:00
Philippe Lagadec f029934d28
added "Paving the way to DA" and WindowsHardeningScript, closes #111 2024-03-12 14:46:35 +01:00
Ramanan Ravikumar d5e168e14c
Add ThreatMapper 2022-06-29 12:33:14 +05:30
1 changed files with 3 additions and 0 deletions

View File

@ -136,6 +136,7 @@ This is work in progress: please contribute by sending your suggestions. You may
- [NSA - Event Forwarding Guidance](https://github.com/nsacyber/Event-Forwarding-Guidance) - Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding
- [Windows Defense in Depth Strategies](https://docs.google.com/document/d/1_43UroB0zY4-R2E2r_nH4ndYpDmXAY8g0oTp8yWlwBk/edit?usp=sharing) - work in progress
- [Endpoint Isolation with the Windows Firewall](https://medium.com/@cryps1s/endpoint-isolation-with-the-windows-firewall-462a795f4cfb) based on Jessica Paynes [Demystifying the Windows Firewall](https://www.youtube.com/watch?v=InPiE0EOArs) talk from Ignite 2016
- [ZeroSec - Paving The Way to DA](https://blog.zsec.uk/paving-2-da-wholeset/) - red teaming techniques and how to prevent them
See also [Active Directory](#active-directory) and [ADFS](#adfs) below.
@ -336,6 +337,7 @@ See also [Active Directory](#active-directory) and [ADFS](#adfs) below.
- [otseca](https://github.com/trimstray/otseca) - Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
- [SUDO_KILLER](https://github.com/TH3xACE/SUDO_KILLER) - A tool to identify sudo rules' misconfigurations and vulnerabilities within sudo
- [CIS Benchmarks Audit](https://github.com/finalduty/cis_benchmarks_audit) - bash script which performs tests against your CentOS system to give an indication of whether the running server may comply with the CIS v2.2.0 Benchmarks for CentOS (only CentOS 7 for now)
- [Deepfence ThreatMapper](https://github.com/deepfence/ThreatMapper) - Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless.
### Windows
@ -391,6 +393,7 @@ See also [Active Directory](#active-directory) and [ADFS](#adfs) below.
- [Disassembler0 Windows 10 Initial Setup Script](https://github.com/Disassembler0/Win10-Initial-Setup-Script) - PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019
- [Automated-AD-Setup](https://github.com/OneLogicalMyth/Automated-AD-Setup) - A PowerShell script that aims to have a fully configured domain built in under 10 minutes, but also apply security configuration and hardening
- [mackwage/windows_hardening.cmd](https://gist.github.com/mackwage/08604751462126599d7e52f233490efe) - Script to perform some hardening of Windows 10
- [Windows 10/11 Hardening Script by ZephrFish](https://github.com/ZephrFish/WindowsHardeningScript) - PowerShell script to harden Windows 10/11
### TLS/SSL