thephoton / activedirectory-delegation-searcher
Searches for commonly delegated permissions in an active directory domain
β11Updated 4 years ago
Alternatives and similar repositories for activedirectory-delegation-searcher
Users that are interested in activedirectory-delegation-searcher are comparing it to the libraries listed below
Sorting:
- π‘οΈ Assign AD permissions via PowerShell templates β Simplify and standardize AD delegation with reusable PowerShell templates.β13Updated 3 weeks ago
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks peβ¦β51Updated last year
- Scans NTFS permissions and ensures that BUILTIN\Administrators and NT AUTHORITY\SYSTEM have full control to every file and folderβ40Updated 3 months ago
- AppLocker hardening policiesβ25Updated 6 years ago
- MS Entra ID Protection Guidanceβ20Updated last year
- A group of PowerShell scripts to check that your environment is ready for Windows Hello for Business - Hybrid Key Trustβ23Updated 9 months ago
- β45Updated this week
- Automation around Entra IDβ36Updated 5 months ago
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)β55Updated 4 months ago
- AdmPwd.E client and support toolsβ32Updated 4 years ago
- PowerShell Module to ease requesting certificates on Windowsβ53Updated last month
- Sysmon configuration file templates with advanced event tracing and blockingβ40Updated last month
- Defender for Endpointβ27Updated 10 months ago
- Active Directory Certificate Servicesβ23Updated 8 years ago
- Microsoft Active Directory (AD) Awesome Listβ20Updated 2 months ago
- Self-contained Hyper-V Active Directory Lab Environmentβ58Updated this week
- β16Updated last month
- β41Updated last year
- Windows and macOS Hardening Interface to make security more accessible.β37Updated 3 years ago
- β48Updated 10 months ago
- β32Updated 5 months ago
- CIS & Azure Security Center Hardening recommendations implemented in PowerShell DSC from Azure Automationβ34Updated 3 years ago
- Perform general security checks against AD environmentβ67Updated 3 years ago
- Simple GUI for Microsoft Defender for Endpoint API machine actions in PowerShell.β34Updated 2 years ago
- PowerShell scripts for fast Windows Event Collector configuration with Palantir toolsetβ22Updated 2 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.β13Updated 4 years ago
- Little PowerShell module to extract PowerShell scripts that no longer exists on disk but were run and are still in Event Logs.β40Updated 4 years ago
- β18Updated 3 years ago
- PowerShell Module for checking SPF, DKIM and DMARC-record.β59Updated 4 months ago
- Module to update the Krbtgt passwordβ47Updated last year