MarkBaggett / pxpowershell
☆14Updated 3 years ago
Alternatives and similar repositories for pxpowershell:
Users that are interested in pxpowershell are comparing it to the libraries listed below
- Some of the lab files for the SANS Institute course SEC505: Securing Windows and PowerShell Automation: https://sans.org/sec505☆9Updated 7 years ago
- Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG r…☆62Updated 6 months ago
- Windows and macOS Hardening Interface to make security more accessible.☆38Updated 3 years ago
- AdmPwd.E client and support tools☆31Updated 4 years ago
- This repo contains information on how to auto deploy Sysmon via GPO and Task Scheduler☆12Updated 3 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.☆40Updated 2 years ago
- 🔎 Use urlscan.io with PowerShell!☆32Updated 3 years ago
- CrowdStrike's Open Source Policy & Contribution Guide☆39Updated last year
- Simple GUI for Microsoft Defender for Endpoint API machine actions in PowerShell.☆31Updated 2 years ago
- Ultimate Applocker Hardening Configuration Script.☆27Updated 6 months ago
- ☆49Updated 4 years ago
- This PowerShell script is used to assign permissions in Active Directory based on predefined templates. It enables administrators to con…☆13Updated 5 months ago
- A tiny tool built to help AD Admins tame the Protected Users group.☆38Updated last week
- Automate Windows Defender STIG to 100% Compliance☆19Updated 6 months ago
- ☆45Updated 2 years ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆30Updated 3 years ago
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆42Updated last year
- Powershell to read ETL file on an interval and convert it to an EVTX (so Windows Event Forwarding can 'subscribe')☆11Updated 7 years ago
- ☆11Updated 3 years ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- PowerShell module for SentinelOne API☆65Updated last year
- PowerShell Module to ease requesting certificates on Windows☆43Updated 3 months ago
- Orchestrate gatherer, scanner, saver, and trustymail_reporter☆15Updated 2 months ago
- ☆72Updated 3 months ago
- Sets up all the layers needed to log in over ssh with ssh keys☆15Updated 5 months ago
- Import all the GPOs provided by SimeonOnSecurity to assist in making your domain compliant with all applicable STIGs and SRGs.☆29Updated 3 months ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- Build a domain with three quick PowerShell scripts!☆28Updated 4 years ago