atlantsecurity / windows-hardening-scripts
Windows 10/11 hardening scripts
☆252Updated 4 months ago
Alternatives and similar repositories for windows-hardening-scripts
Users that are interested in windows-hardening-scripts are comparing it to the libraries listed below
Sorting:
- Sysmon configuration file template with default high-quality event tracing☆484Updated last year
- PowerShell Digital Forensics & Incident Response Scripts.☆596Updated last month
- Documentation and scripts to properly enable Windows event logs.☆610Updated last year
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆624Updated last week
- Protect your data in minutes !☆118Updated 6 months ago
- Place where I'm putting all the scripts and config files regarding Active Directory Security.☆97Updated 6 months ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆263Updated 3 years ago
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆149Updated 3 weeks ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆465Updated this week
- Hardening Active Directory version 2☆320Updated 2 months ago
- PowerShell tools to help defenders hunt smarter, hunt harder.☆374Updated last month
- Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA …☆169Updated 9 months ago
- A Windows CIS benchmark policy compliance auditor☆50Updated last year
- Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆82Updated last week
- This project is specifically made for brand new directory and ease their creation with all security rules in place.☆101Updated last month
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆255Updated 4 years ago
- This repo is about Active Directory Advanced Threat Hunting☆619Updated 3 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆391Updated 4 months ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆435Updated last year
- Powershell module for VMWare vSphere forensics☆150Updated 6 months ago
- Table of AD and Azure assets and whether they belong to Tier Zero☆221Updated 3 months ago
- Simple hunting script for suspicious M365 OAuth Apps☆280Updated 3 months ago
- PowerShell module for Office 365 and Azure log collection☆266Updated 2 months ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆121Updated this week
- A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 D…☆683Updated last month
- ScriptSentry finds misconfigured and dangerous logon scripts.☆528Updated 4 months ago
- Microsoft Sentinel SOC Operations☆254Updated 10 months ago
- MDATP☆460Updated 9 months ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆481Updated 5 months ago
- PowerShell module for SentinelOne API☆66Updated last year