windows-security

8 tools and resources

NEW

An exploration of a new method to abuse DCOM for remote payload execution and lateral movement.

Scan files or process memory for Cobalt Strike beacons and parse their configuration.

Connect and learn from experts and peers in the Microsoft Community Hub.

Deception based detection techniques with MITRE ATT&CK mapping and Honey Resources.

Enhances Windows OS security through system modifications and settings adjustments.

Investigate malicious logons by visualizing and analyzing Windows Active Directory event logs with LogonTracer.

A guide to implementing Microsoft AppLocker for application whitelisting

Malware allows attackers to execute Windows commands from a remote environment