atlantsecurity / windows-hardening-scripts
Windows 10/11 hardening scripts
☆218Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for windows-hardening-scripts
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆263Updated last month
- Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆75Updated this week
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆112Updated last month
- PowerShell Digital Forensics & Incident Response Scripts.☆512Updated last month
- Place where I'm putting all the scripts and config files regarding Active Directory Security.☆94Updated 9 months ago
- Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA …☆148Updated 3 months ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆257Updated 2 years ago
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆100Updated last week
- Protect your data in minutes !☆110Updated this week
- Documentation and tools to access Windows Defender Application Control (WDAC) technology.☆199Updated this week
- Powershell module for VMWare vSphere forensics☆140Updated this week
- ☆81Updated this week
- Hardening Active Directory version 2☆258Updated this week
- A Windows CIS benchmark policy compliance auditor☆34Updated 6 months ago
- A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.☆872Updated this week
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆419Updated last year
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆472Updated last week
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆336Updated last week
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆463Updated 7 months ago
- Documentation and scripts to properly enable Windows event logs.☆553Updated last year
- Windows OS Hardening with PowerShell DSC☆274Updated 11 months ago
- Take advantage of some more advanced Windows Defender settings.☆57Updated 3 months ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆245Updated 3 years ago
- AD Scripts☆268Updated 3 months ago
- Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG r…☆60Updated 3 months ago
- PowerShell module for SentinelOne API☆63Updated last year
- Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Micros…☆94Updated 2 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆354Updated last month
- Perform general security checks against AD environment☆63Updated 2 years ago