CRYPT-ON-IT / policies_hardening_interface
Windows and macOS Hardening Interface to make security more accessible.
☆38Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for policies_hardening_interface
- ☆48Updated 4 years ago
- Automation around Entra ID☆34Updated 4 months ago
- This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommen…☆48Updated 3 months ago
- Little PowerShell module to extract PowerShell scripts that no longer exists on disk but were run and are still in Event Logs.☆40Updated 3 years ago
- ☆23Updated 4 months ago
- Perform general security checks against AD environment☆63Updated 2 years ago
- Ultimate Applocker Hardening Configuration Script.☆25Updated 3 months ago
- A PowerShell module for incident response and threat hunting.☆33Updated 5 months ago
- Provides various Windows Server Active Directory (AD) security-focused reports.☆86Updated 3 weeks ago
- Import all the GPOs provided by SimeonOnSecurity to assist in making your domain compliant with all applicable STIGs and SRGs.☆27Updated 3 weeks ago
- Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG r…☆60Updated 3 months ago
- Simple GUI for Microsoft Defender for Endpoint API machine actions in PowerShell.☆30Updated last year
- Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆75Updated this week
- Hands on lab materials for the PowerShell Security session☆47Updated 5 years ago
- A set of PowerShell commands to gather information and create reports from Active Directory. This project relies on the Active Direc…☆98Updated 8 months ago
- Defender for Endpoint☆27Updated 3 months ago
- Sysmon configuration file templates with advanced event tracing and blocking☆34Updated 3 weeks ago
- PowerShell Module for managing Microsoft Defender Advanced Threat Protection☆69Updated last year
- AdmPwd.E client and support tools☆31Updated 4 years ago
- Active Directory Audit Tools for IT Audits☆76Updated 4 months ago
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆112Updated last month
- Find accounts using common and default passwords in Active Directory.☆65Updated 5 years ago
- PowerShell module for SentinelOne API☆63Updated last year
- Tony's collection of powershell scripts, typically geared toward cybersec☆32Updated last month
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- A collection of scripts I've created over the years to administer things.☆65Updated 9 months ago
- PowerShell script to generate user accounts in Active Directory for a test lab environment☆30Updated 6 years ago
- ☆83Updated 3 months ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆100Updated last week