THEVER1TAS / sysmon-configLinks
Sysmon configuration file templates with advanced event tracing and blocking
☆41Updated last month
Alternatives and similar repositories for sysmon-config
Users that are interested in sysmon-config are comparing it to the libraries listed below
Sorting:
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆55Updated 2 years ago
- ☆35Updated 8 months ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆265Updated 3 years ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆116Updated 10 months ago
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆61Updated last week
- PowerShell module for SentinelOne API☆67Updated 2 years ago
- ☆73Updated 10 months ago
- ☆30Updated 3 months ago
- ☆50Updated 5 years ago
- Ultimate Applocker Hardening Configuration Script.☆31Updated last year
- Provides various Windows Server Active Directory (AD) security-focused reports.☆100Updated last month
- ☆42Updated 2 years ago
- Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆88Updated this week
- ☆50Updated last year
- A WDAC configuration repository with the sole intention of enriching MDE☆29Updated 2 months ago
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆61Updated 10 months ago
- A tiny tool built to find and fix common misconfigurations in Active Directory-integrated DNS☆125Updated 7 months ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆129Updated last week
- A PowerShell module for incident response and threat hunting.☆34Updated last year
- ☆61Updated 2 years ago
- M365 MDATP Live Response sample scripts☆76Updated 9 months ago
- A PowerShell script that automates the security assessment of Microsoft Active Directory environments.☆67Updated 2 years ago
- ☆66Updated last year
- Automation around Entra ID☆37Updated last month
- ☆42Updated last year
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆93Updated last week
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆110Updated 8 months ago
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆156Updated 4 months ago
- Pushes Sysmon Configs☆88Updated 4 years ago
- PowerShell Module for managing Microsoft Defender Advanced Threat Protection☆73Updated 2 years ago