microsoft / MSRC-Microsoft-Engage-APILinks
MSRC Engage API
☆21Updated 2 years ago
Alternatives and similar repositories for MSRC-Microsoft-Engage-API
Users that are interested in MSRC-Microsoft-Engage-API are comparing it to the libraries listed below
Sorting:
- Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber☆225Updated 5 months ago
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆201Updated 7 years ago
- A batch script to demonstrate complex Microsoft Office deployments☆92Updated 7 years ago
- Public content repo for ATA documentation in OPS☆75Updated 6 months ago
- DSC Environment Analyzer (DSCEA) is a simple implementation of PowerShell Desired State Configuration that uses the declarative nature of…☆200Updated 2 years ago
- Powershell module for Microsoft Cloud App Security☆85Updated 2 years ago
- PowerShell Module to interact with the Shodan service☆141Updated 9 years ago
- Scripts for interacting with MSRC portal data☆77Updated 6 years ago
- Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber☆200Updated 8 years ago
- A collection of scripts and works related to Azure Sentinel☆41Updated 3 years ago
- Deploying and Managing Azure Sentinel – Ninja style☆32Updated 4 years ago
- ATA PowerShell Module☆36Updated 2 years ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆223Updated 6 months ago
- PowerShell module for creating and managing Sysinternals Sysmon config files.☆214Updated 4 years ago
- Identifies unexpected and prohibited certificate authority certificates on Windows systems. #nsacyber☆114Updated 9 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated 2 years ago
- Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)☆429Updated 7 months ago
- Automatically scores how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber☆76Updated 9 years ago
- ☆29Updated 9 years ago
- A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mit…☆99Updated 9 years ago
- Configuration guidance for implementing BitLocker. #nsacyber☆126Updated 6 years ago
- Backup of my phishing regular expression testing bench☆151Updated 8 years ago
- Microsoft Security Guidance☆251Updated last year
- Scripts for comparing Microsoft Windows compliance with the ASD 1709 & Office 2016 Hardening Guides☆159Updated 5 years ago
- Just Enough Administration☆263Updated 6 years ago
- PowerShell Module to interact with VirusTotal☆121Updated 5 years ago
- The PowerShell Get Real Repository developed for IT Pros to learn and embrace PowerShell in a lab setting.☆17Updated 4 years ago
- Alex Verboon PowerShell Code☆39Updated 5 years ago
- Microsoft Defender ATP Manageability and Maintenance scripts☆27Updated 2 years ago
- PoshSec PowerShell Module☆160Updated 7 years ago