MarkBaggett / pxpowershell
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pxpowershell
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Simple GUI for Microsoft Defender for Endpoint API machine actions in PowerShell.☆31Updated last year
- ☆70Updated last month
- ☆49Updated 4 years ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- M365 MDATP Live Response sample scripts☆62Updated 3 weeks ago
- Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG r…☆60Updated 3 months ago
- Powershell script for Windows to retrieve the authentication hardening status of DCOM applications☆20Updated last year
- Windows and macOS Hardening Interface to make security more accessible.☆38Updated 2 years ago
- Defender for Endpoint☆27Updated 4 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆115Updated 4 years ago
- MDE Quickstart is a battle-tested MDE policy set designed to be restored with Intune Backup & Restore☆65Updated last year
- A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.☆40Updated 2 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆67Updated last year
- 🔎 Use urlscan.io with PowerShell!☆32Updated 3 years ago
- Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆75Updated last week
- Discover for Cloud and Containers Azure☆28Updated 2 weeks ago
- Audit Inspector is a tool for configuring and auditing Windows auditing.☆32Updated last month
- ☆30Updated last year
- This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommen…☆48Updated 4 months ago
- ☆48Updated 4 months ago
- CrowdStrike's Open Source Policy & Contribution Guide☆39Updated last year
- ☆38Updated last year
- PowerShell Module for managing Microsoft Defender Advanced Threat Protection☆69Updated 2 years ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated last year
- Automation around Entra ID☆34Updated 4 months ago
- PowerShell module for SentinelOne API☆63Updated last year
- This repository contains a wide array of KQL Queries ready for you to easily copy, paste, and execute within Intune.☆58Updated 9 months ago
- Crucible is a modular framework for creating, deploying, and managing virtual environments to support training, education, and exercises.☆30Updated 2 weeks ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆28Updated 2 years ago