microsoft / MSRC-Microsoft-Engage-APILinks
MSRC Engage API
☆22Updated 2 years ago
Alternatives and similar repositories for MSRC-Microsoft-Engage-API
Users that are interested in MSRC-Microsoft-Engage-API are comparing it to the libraries listed below
Sorting:
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆201Updated 7 years ago
- Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber☆226Updated 3 weeks ago
- Public content repo for ATA documentation in OPS☆75Updated 9 months ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆200Updated 8 years ago
- A batch script to demonstrate complex Microsoft Office deployments☆92Updated 7 years ago
- Scripts for interacting with MSRC portal data☆77Updated 7 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated 2 years ago
- Sysmon configuration☆65Updated 7 years ago
- Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)☆443Updated 9 months ago
- Identifies unexpected and prohibited certificate authority certificates on Windows systems. #nsacyber☆113Updated 9 years ago
- ATA PowerShell Module☆37Updated 2 years ago
- Automatically scores how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber☆76Updated 9 years ago
- Powershell module for Microsoft Cloud App Security☆85Updated 2 years ago
- A reference Device Guard code integrity policy consisting of FilePublisher deny rules for published Device Guard configuration bypasses☆114Updated 8 years ago
- A collection of scripts and works related to Azure Sentinel☆41Updated 3 years ago
- Scripts for comparing Microsoft Windows compliance with the ASD 1709 & Office 2016 Hardening Guides☆160Updated 5 years ago
- PowerShell Module to interact with VirusTotal☆121Updated 5 years ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆214Updated 4 years ago
- A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mit…☆99Updated 9 years ago
- Microsoft Security Guidance☆250Updated last year
- Configuration guidance for implementing BitLocker. #nsacyber☆126Updated 6 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆80Updated 7 years ago
- Windows PowerShell module to help in the auditing of Active Directory environments.☆50Updated 8 years ago
- A PowerShell module to abstract the complexities of Permanent WMI Event Subscriptions☆55Updated 9 years ago
- Deploying and Managing Azure Sentinel – Ninja style☆32Updated 4 years ago
- Currently not updated for WMIEvent module...☆263Updated 9 years ago
- Active Directory Group Policy analyzer☆109Updated 11 years ago
- MSTIC Notebook Components☆33Updated 2 months ago
- EventList☆377Updated 4 years ago
- Alex Verboon PowerShell Code☆39Updated 5 years ago