Pinned Repositories
AppLocker-Guidance
Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber
Automate-Scripts
Scripts for ConnectWise Automate
BitLocker-Guidance
Configuration guidance for implementing BitLocker. #nsacyber
blue-team-wiki
Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries
ctf-tools
Some setup scripts for security research tools.
Cyber-Challenge
Supporting files for cyber challenge exercises. #nsacyber
DeepBlueCLI
Free_CyberSecurity_Professional_Development_Resources
An awesome list of FREE resources for training, conferences, speaking, labs, reading, etc that are free. Originally built during COVID-19 for cybersecurity professionals with downtime can take advantage of to improve their skills and marketability to come out on the other side ready to rock. Now its taken on a life of its own and will persist, COVID be damned.
Havoc
The Havoc Framework.
NeedAMulligan's Repositories
NeedAMulligan/Automate-Scripts
Scripts for ConnectWise Automate
NeedAMulligan/AppLocker-Guidance
Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber
NeedAMulligan/BitLocker-Guidance
Configuration guidance for implementing BitLocker. #nsacyber
NeedAMulligan/blue-team-wiki
Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries
NeedAMulligan/ctf-tools
Some setup scripts for security research tools.
NeedAMulligan/Cyber-Challenge
Supporting files for cyber challenge exercises. #nsacyber
NeedAMulligan/DeepBlueCLI
NeedAMulligan/Free_CyberSecurity_Professional_Development_Resources
An awesome list of FREE resources for training, conferences, speaking, labs, reading, etc that are free. Originally built during COVID-19 for cybersecurity professionals with downtime can take advantage of to improve their skills and marketability to come out on the other side ready to rock. Now its taken on a life of its own and will persist, COVID be damned.
NeedAMulligan/Havoc
The Havoc Framework.
NeedAMulligan/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
NeedAMulligan/LOCKLEVEL
A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber
NeedAMulligan/Mitigating-Obsolete-TLS
Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber
NeedAMulligan/Mitigating-Web-Shells
Guidance for mitigation web shells. #nsacyber
NeedAMulligan/O365-InvestigationTooling
NeedAMulligan/office-docs-powershell
PowerShell Reference for Office Products - Short URL: aka.ms/office-powershell
NeedAMulligan/Office365itpros
Office 365 for IT Pros PowerShell examples
NeedAMulligan/Pass-the-Hash-Guidance
Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber
NeedAMulligan/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.
NeedAMulligan/unfetter
Identifies defensive gaps in security posture by leveraging Mitre's ATT&CK framework. #nsacyber
NeedAMulligan/Windows-Event-Log-Messages
Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber
NeedAMulligan/Windows-Harden-Kitty
Windows Hardening settings and configurations
NeedAMulligan/Windows10Debloater
Script to remove Windows 10 bloatware.