TheTechBeast8 / HardeningAuditLinks
Deployment scripts and a simple reports for CIS benchmarks
☆27Updated 3 months ago
Alternatives and similar repositories for HardeningAudit
Users that are interested in HardeningAudit are comparing it to the libraries listed below
Sorting:
- Run individual controls or full compliance benchmarks for CIS across all of your Microsoft 365 and Office 365 tenants using Powerpipe and…☆26Updated last week
- ☆61Updated 5 months ago
- Provides various Windows Server Active Directory (AD) security-focused reports.☆103Updated 2 months ago
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆56Updated 2 years ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆132Updated last week
- Security Scripts and Sources for daily usage.☆64Updated 3 months ago
- ☆78Updated this week
- CrowdStrike's Open Source Policy & Contribution Guide☆44Updated 3 weeks ago
- Collection of different Azure/Entra focused solutions (Deployable templates, Function Apps, etc)☆76Updated 3 weeks ago
- Sysmon configuration file templates with advanced event tracing and blocking☆41Updated 3 weeks ago
- Automated CIS Benchmark Compliance Remediation for Windows 11 Enterprise with Ansible☆22Updated 4 months ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆123Updated 11 months ago
- PowerShell-based Automation of Defender for Endpoint☆176Updated 2 months ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆55Updated 2 years ago
- ASR Configurator, Essentials and Atomic Testing☆91Updated 5 months ago
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆64Updated last month
- Ultimate Applocker Hardening Configuration Script.☆33Updated last year
- Microsoft 365 Security Assessment Tool - A Easy-To-Use Microsoft 365 Security Assessment Tool☆144Updated 5 months ago
- ☆45Updated last month
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆156Updated 5 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- ☆26Updated 2 years ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆38Updated 8 months ago
- My Powershell Scripts☆17Updated 5 months ago
- PowerShell module containing a set of generally useful tools.☆17Updated last month
- ☆30Updated 4 months ago
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆56Updated 3 months ago
- Domain Detective is a C# library, Tool and PowerShell module in one project. It is designed to help you find interesting information abou…☆41Updated last week
- Conditional Access Reporting☆27Updated 5 months ago
- Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG r…☆64Updated last year