lmakonem / ADSecurity-Stats-Grafana
☆15Updated 2 years ago
Alternatives and similar repositories for ADSecurity-Stats-Grafana:
Users that are interested in ADSecurity-Stats-Grafana are comparing it to the libraries listed below
- Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Micros…☆96Updated 5 months ago
- ☆18Updated 5 years ago
- Perform general security checks against AD environment☆64Updated 2 years ago
- PowerShell module for SentinelOne API☆27Updated 3 years ago
- ☆67Updated 10 months ago
- ☆27Updated 4 months ago
- Universal Winlogbeat configuration☆32Updated 2 years ago
- PowerShell module for SentinelOne API☆65Updated last year
- Provides various Windows Server Active Directory (AD) security-focused reports.☆90Updated 3 weeks ago
- PowerShell Script for AD Security Assessment☆15Updated last year
- Sysmon configuration file templates with advanced event tracing and blocking☆37Updated this week
- ☆65Updated last year
- ☆49Updated 4 years ago
- ☆40Updated last year
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- Powershell scripts to implement a Tier administration model in Active Directory☆24Updated 4 years ago
- ☆25Updated last month
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆62Updated 3 years ago
- Repository for AsBuiltReport Microsoft Active Directory module☆69Updated this week
- Useful scripts for those administering Wazuh☆79Updated this week
- This module provides an easy way to cleanup Active Directory from dead/old objects based on various criteria. It can also disable, move o…☆89Updated 3 weeks ago
- ☆60Updated 3 years ago
- A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS☆107Updated this week
- Run Velociraptor on Security Onion☆37Updated 2 years ago
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆41Updated last year
- PowerShell Module for checking SPF, DKIM and DMARC-record.☆51Updated last month
- Pushes Sysmon Configs☆89Updated 3 years ago
- ☆18Updated 7 years ago
- Place where I'm putting all the scripts and config files regarding Active Directory Security.☆94Updated 2 months ago
- Leverage Sophos Central API☆27Updated last year