All Projects → MHaggis → Hunt Detect Prevent

MHaggis / Hunt Detect Prevent

Licence: gpl-3.0
Lists of sources and utilities utilized to hunt, detect and prevent evildoers.

Programming Languages

powershell
5483 projects

Labels

Projects that are alternatives of or similar to Hunt Detect Prevent

Castle Winbuntu
Homesick Castle for use on WSL.
Stars: ✭ 87 (-25%)
Mutual labels:  microsoft
Blazor Blogs
Simple blogging application written in Microsoft Server Side Blazor
Stars: ✭ 95 (-18.1%)
Mutual labels:  microsoft
Azops
This container image can be used to deploy ARM templates at Tenant, Management Group, Subscription and Resource Group scope and export current Azure configuration hierarchy in Git repository.
Stars: ✭ 109 (-6.03%)
Mutual labels:  microsoft
Fluentappbar
Fluent App Bar: An Android bottom-sheet-based navigation bar based on Microsoft's Fluent Design System
Stars: ✭ 88 (-24.14%)
Mutual labels:  microsoft
Active Directory B2c Xamarin Native
This is a simple Xamarin Forms app showcasing how to use MSAL to authenticate users via Azure Active Directory B2C, and access a Web API with the resulting tokens.
Stars: ✭ 91 (-21.55%)
Mutual labels:  microsoft
Microsoft Authentication Library For Android
Microsoft Authentication Library (MSAL) for Android
Stars: ✭ 103 (-11.21%)
Mutual labels:  microsoft
Alertjs
Dialog Builder allows you to create fully customisable dialogs and popups in Dynamics 365.
Stars: ✭ 80 (-31.03%)
Mutual labels:  microsoft
Msphpsql
Microsoft Drivers for PHP for SQL Server
Stars: ✭ 1,570 (+1253.45%)
Mutual labels:  microsoft
Microsoft 365 Community
Microsoft 365 community contributed documentation https://docs.microsoft.com/microsoft-365/community/
Stars: ✭ 94 (-18.97%)
Mutual labels:  microsoft
Chakracore Delphi
Delphi and Free Pascal bindings and classes for Microsoft's ChakraCore library
Stars: ✭ 109 (-6.03%)
Mutual labels:  microsoft
Daily Coding Problem
Series of the problem 💯 and solution ✅ asked by Daily Coding problem👨‍🎓 website.
Stars: ✭ 90 (-22.41%)
Mutual labels:  microsoft
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-21.55%)
Mutual labels:  microsoft
Libmspack
A library for some loosely related Microsoft compression formats, CAB, CHM, HLP, LIT, KWAJ and SZDD.
Stars: ✭ 104 (-10.34%)
Mutual labels:  microsoft
Windows
Various batch files for Windows
Stars: ✭ 87 (-25%)
Mutual labels:  microsoft
Xiaoai
a tiny&smart AI & Repo for work for AI Survey百度云资源持续更新中,欢迎点赞star Min's blog 欢迎访问我的博客主页!(Welcome to my blog website !)https://liweimin1996.github.io/
Stars: ✭ 111 (-4.31%)
Mutual labels:  microsoft
Active Directory B2c Javascript Nodejs Webapi
A small Node.js Web API for Azure AD B2C that shows how to protect your web api and accept B2C access tokens using Passport.js.
Stars: ✭ 85 (-26.72%)
Mutual labels:  microsoft
Recommenders
Best Practices on Recommendation Systems
Stars: ✭ 11,818 (+10087.93%)
Mutual labels:  microsoft
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-1.72%)
Mutual labels:  microsoft
Bingmapsv8codesamples
This is a collection of over two hundred code samples an growing for the Bing Maps V8 web control.
Stars: ✭ 111 (-4.31%)
Mutual labels:  microsoft
Vscode Maven
VSCode extension "Maven for Java"
Stars: ✭ 107 (-7.76%)
Mutual labels:  microsoft

hunt-detect-prevent

Lists of sources and utilities to hunt, detect and prevent evildoers.

Hunt, Detect & Prevent -- Resources

AD Security

https://jimshaver.net/2016/02/14/defending-against-mimikatz/

https://adsecurity.org/?p=559

Microsoft EMET

https://support.microsoft.com/en-us/kb/2458544

Microsoft ATA

https://blogs.technet.microsoft.com/enterprisemobility/2016/12/12/will-advanced-threat-analytics-help-me-with-non-windows-oss/

Microsoft File Screening

http://olivermarshall.net/using-file-screening-to-help-block-cryptolocker/

http://blog.netwrix.com/2016/04/11/ransomware-protection-using-fsrm-and-powershell/

Threat Hunting

https://github.com/ThreatHuntingProject/ThreatHunting

Powershell

Log hunting with powershell

http://909research.com/windows-log-hunting-with-powershell/

https://www.symantec.com/content/dam/symantec/docs/security-center/white-papers/increased-use-of-powershell-in-attacks-16-en.pdf

https://isc.sans.edu/diary/21829

  • powershell blocked via windows firewall (same for cscript/wscript)

POSH to read event logs

https://files.sans.org/summit/DFIR_Summit_Prague_2016/PDFs/PowerShell-obFUsk8tion-Techniques-David-Bohannon.pdf

https://www.fireeye.com/blog/threat-research/2016/02/greater_visibilityt.html

Windows event forwarding

https://blogs.technet.microsoft.com/russellt/2017/05/09/project-sauron-introduction/

https://blogs.technet.microsoft.com/jepayne/2015/11/23/monitoring-what-matters-windows-event-forwarding-for-everyone-even-if-you-already-have-a-siem/

http://909research.com/sysmon-the-best-free-windows-monitoring-tool-you-arent-using/

https://blogs.technet.microsoft.com/wincat/2008/08/11/quick-and-dirty-large-scale-eventing-for-windows/

EDR

CarbonBlack

limacharlie

OSQuery

Logging

Logging debrief--

https://www.malwarearchaeology.com/logging/

ELK

Graylog

Splunk

alienvault

SCCM

https://www.fireeye.com/blog/threat-research/2016/12/do_you_see_what_icc.html

https://github.com/PowerShellMafia/PowerSCCM

Recommended reading:

https://github.com/subTee

https://enigma0x3.net/2017/01/05/lateral-movement-using-the-mmc20-application-com-object/

http://seclist.us/powermemory-v1-4-exploit-the-credentials-present-in-files-and-memory.html

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].