Harvester57 / Security-ADMXLinks
Custom ADMX template focused on hardening Windows 10 & Windows 11 systems
☆82Updated this week
Alternatives and similar repositories for Security-ADMX
Users that are interested in Security-ADMX are comparing it to the libraries listed below
Sorting:
- ☆32Updated 2 years ago
- A set of troubleshooting, diagnostic, and information utilities for Windows☆58Updated 2 months ago
- Defender for Endpoint☆27Updated 10 months ago
- PowerShell Module for managing Microsoft Defender Advanced Threat Protection☆71Updated 2 years ago
- A PowerShell module for incident response and threat hunting.☆34Updated last year
- ☆90Updated 2 weeks ago
- Sysmon configuration file templates with advanced event tracing and blocking☆40Updated this week
- ☆48Updated 10 months ago
- Windows and macOS Hardening Interface to make security more accessible.☆37Updated 3 years ago
- This tool is designed to assist you in analyzing issues related to Defender for Endpoint on your local endpoint. It offers a centralized …☆55Updated 2 weeks ago
- PowerShell module for SentinelOne API☆66Updated last year
- Maintain Tier 0 users. This script take care all Tier 0 users are in the correct OU or in the default user container and add the Kerberos…☆63Updated 2 months ago
- Ultimate Applocker Hardening Configuration Script.☆29Updated 10 months ago
- Restoring some old tools to the web☆11Updated 7 months ago
- System Tray Tool for WDAC☆36Updated 3 weeks ago
- A tiny tool built to find and fix common misconfigurations in Active Directory-integrated DNS☆115Updated 4 months ago
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆56Updated 4 months ago
- Automation around Entra ID☆36Updated 5 months ago
- Little PowerShell module to extract PowerShell scripts that no longer exists on disk but were run and are still in Event Logs.☆40Updated 4 years ago
- ☆49Updated 5 years ago
- Self-contained Hyper-V Active Directory Lab Environment☆58Updated last week
- ☆33Updated 5 months ago
- ☆45Updated 2 weeks ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆113Updated 8 months ago
- Scripts and tools for Cloud Managed Windows 10☆44Updated 2 weeks ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆106Updated 5 months ago
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆51Updated last year
- Configure Windows Defender ExploitGuard, Reset all ProcessMitigation, Import clean recommended Baseline Configuration☆41Updated 3 years ago
- Documentation and tools to access Windows Defender Application Control (WDAC) technology.☆230Updated last week
- ☆41Updated last year