simeononsecurity / Standalone-Windows-STIG-Script
Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.
☆148Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for Standalone-Windows-STIG-Script
- Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG r…☆60Updated 3 months ago
- Take advantage of some more advanced Windows Defender settings.☆57Updated 3 months ago
- Custom ADMX template focused on hardening Windows 10 & Windows 11 systems☆75Updated this week
- Windows 10/11 hardening scripts☆221Updated 9 months ago
- Windows and macOS Hardening Interface to make security more accessible.☆38Updated 2 years ago
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆112Updated last month
- Windows 11 secure group policy for standalone devices☆229Updated 11 months ago
- Sysmon configuration file templates with advanced event tracing and blocking☆34Updated last month
- Powershell DSC resources for CIS benchmarks☆96Updated 3 months ago
- ☆83Updated 4 months ago
- Ultimate Applocker Hardening Configuration Script.☆25Updated 3 months ago
- PowerShell module for SentinelOne API☆63Updated last year
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆100Updated this week
- Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Micros…☆95Updated 3 months ago
- ☆32Updated 2 years ago
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆32Updated last year
- A set of PowerShell commands to gather information and create reports from Active Directory. This project relies on the Active Direc…☆99Updated 8 months ago
- Documentation and tools to access Windows Defender Application Control (WDAC) technology.☆200Updated last week
- WinRE Customization to apply patches, drivers and soon™ language packs☆61Updated 3 months ago
- Repository for the AdminToolbox PowerShell Modules☆191Updated this week
- Import all the GPOs provided by SimeonOnSecurity to assist in making your domain compliant with all applicable STIGs and SRGs.☆27Updated last month
- ☆35Updated last year
- This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommen…☆48Updated 3 months ago
- PowerShell Module for checking SPF, DKIM and DMARC-record.☆48Updated last week
- A PowerShell module for incident response and threat hunting.☆33Updated 5 months ago
- A collection of scripts I've created over the years to administer things.☆65Updated 9 months ago
- A wrapper around secedit.exe to configure local security policies☆177Updated 4 months ago
- ☆72Updated 11 months ago
- ☆35Updated 5 months ago