lmakonem / ADSecurity-Stats-Grafana
☆16Updated 2 years ago
Alternatives and similar repositories for ADSecurity-Stats-Grafana:
Users that are interested in ADSecurity-Stats-Grafana are comparing it to the libraries listed below
- ☆18Updated 6 years ago
- Useful scripts for those administering Wazuh☆83Updated 3 months ago
- PowerShell Script for AD Security Assessment☆16Updated last year
- Universal Winlogbeat configuration☆33Updated 3 years ago
- Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Micros…☆101Updated 8 months ago
- Elastic Beat for fetching and shipping Office 365 audit events☆67Updated 4 years ago
- Repository for AsBuiltReport Fortinet FortiGate module☆42Updated last month
- Sysmon configuration file templates with advanced event tracing and blocking☆40Updated last week
- ☆65Updated last year
- Provides various Windows Server Active Directory (AD) security-focused reports.☆92Updated 4 months ago
- Perform general security checks against AD environment☆67Updated 3 years ago
- Powershell scripts to implement a Tier administration model in Active Directory☆28Updated 4 years ago
- ☆69Updated last year
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆65Updated 3 years ago
- ☆41Updated 2 years ago
- Collection of PowerShell functinos and scripts a Blue Teamer might use☆83Updated last year
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆54Updated 3 months ago
- PowerShell module for SentinelOne API☆28Updated 4 years ago
- PowerShell - Endpoint Analysis Solution Your Windows Intranet Needs☆47Updated 4 months ago
- A list of resources to build a information security team.☆13Updated 4 years ago
- ☆49Updated 5 years ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- Windows and macOS Hardening Interface to make security more accessible.☆37Updated 3 years ago
- Powershell module for VMWare vSphere forensics☆150Updated 5 months ago
- ☆39Updated 2 years ago
- PowerShell Module for checking SPF, DKIM and DMARC-record.☆58Updated 4 months ago
- Fortinet products logs to Elasticsearch☆98Updated 7 months ago
- ☆83Updated last month
- AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic pic…☆195Updated 3 months ago
- ☆58Updated last year