TheTechBeast8 / HardeningAuditLinks
Deployment scripts and a simple reports for CIS benchmarks
☆27Updated 2 months ago
Alternatives and similar repositories for HardeningAudit
Users that are interested in HardeningAudit are comparing it to the libraries listed below
Sorting:
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆128Updated this week
- Run individual controls or full compliance benchmarks for CIS across all of your Microsoft 365 and Office 365 tenants using Powerpipe and…☆26Updated this week
- Security Scripts and Sources for daily usage.☆64Updated 2 months ago
- Automated CIS Benchmark Compliance Remediation for Windows 11 Enterprise with Ansible☆20Updated 3 months ago
- CrowdStrike's Open Source Policy & Contribution Guide☆44Updated 4 months ago
- ☆56Updated 4 months ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆53Updated 2 years ago
- Operating System Hardening Scripts☆120Updated 3 years ago
- Automation tool for Windows Deception Host Burn-In☆86Updated 8 months ago
- ☆73Updated 9 months ago
- Provides various Windows Server Active Directory (AD) security-focused reports.☆99Updated 3 weeks ago
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆55Updated 2 years ago
- Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG r…☆64Updated last year
- Collection of different Azure/Entra focused solutions (Deployable templates, Function Apps, etc)☆73Updated last month
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆61Updated this week
- Playbook-NG is a stateless web-based application used to match incident findings with countermeasures for adversary containment and evict…☆103Updated last week
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- ☆88Updated this week
- A security analysis tool that identifies DNS queries made by browser extensions, empowering security teams to detect and investigate susp…☆173Updated 6 months ago
- ASR Configurator, Essentials and Atomic Testing☆85Updated 3 months ago
- CIS Benchmark Converter is a Python script that extracts recommendations from CIS Benchmark PDF documents and exports them into CSV, Exce…☆48Updated 3 months ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆264Updated 10 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆122Updated 4 years ago
- Sysmon configuration file templates with advanced event tracing and blocking☆41Updated last month
- A collection of scripts and configurations for hardening various systems and applications.☆23Updated last year
- Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆108Updated 10 months ago
- Useful scripts for those administering Wazuh☆84Updated last month
- ☆86Updated 5 months ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆53Updated 3 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆55Updated 2 years ago