CompassSecurity / OnPremSecurityBestPractices
☆73Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for OnPremSecurityBestPractices
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Get insights into the actual strength and quality of passwords in Active Directory.☆151Updated 4 months ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆85Updated last month
- Perform general security checks against AD environment☆63Updated 2 years ago
- A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS☆96Updated last month
- ☆58Updated 3 years ago
- Audit program for AzureAD☆145Updated last year
- ☆65Updated last year
- A PowerShell script that automates the security assessment of Microsoft Active Directory environments.☆62Updated 2 years ago
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- ☆48Updated last year
- AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic pic…☆187Updated 3 weeks ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Monitor your PingCastle scans to highlight the rule diff between two scans☆107Updated 3 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆81Updated last month
- Query user sessions for the entire domain (Interactive/RDP etc), allowing you to query a Username and see all their logged on sessions, w…☆88Updated 11 months ago
- Tool for creating reports on Entra ID Role Assignments☆85Updated 7 months ago
- ☆107Updated 5 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆85Updated 3 years ago
- ☆149Updated 3 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- A tiny tool built to help AD Admins safely utilize the Protected Users group.☆25Updated this week
- M365 Defender SOC Playbooks☆22Updated last year
- Advanced Hunting Queries for Microsoft Security Products☆106Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆99Updated 4 months ago
- A tiny tool to identify and remediate common misconfigurations in Active Directory Certificate Services☆19Updated last month
- Table of AD and Azure assets and whether they belong to Tier Zero☆189Updated last week