thephoton / activedirectory-delegation-searcherLinks
Searches for commonly delegated permissions in an active directory domain
☆11Updated 4 years ago
Alternatives and similar repositories for activedirectory-delegation-searcher
Users that are interested in activedirectory-delegation-searcher are comparing it to the libraries listed below
Sorting:
- The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks pe…☆52Updated last year
- 🛡️ Assign AD permissions via PowerShell templates — Simplify and standardize AD delegation with reusable PowerShell templates.☆13Updated last month
- AppLocker hardening policies☆25Updated 6 years ago
- Automation around Entra ID☆36Updated 6 months ago
- ☆65Updated last year
- Active Directory Certificate Services☆23Updated 8 years ago
- Defender for Endpoint☆27Updated 10 months ago
- ☆45Updated 3 weeks ago
- PowerShell Module for checking SPF, DKIM and DMARC-record.☆60Updated last week
- Scripts and a short guide for using them to tier an Active Directory. Made for BSides Copenhagen 2024☆38Updated 6 months ago
- Deployment scripts and a simple reports for CIS benchmarks☆24Updated last week
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆51Updated 2 years ago
- ☆75Updated 2 weeks ago
- A group of PowerShell scripts to check that your environment is ready for Windows Hello for Business - Hybrid Key Trust☆23Updated 9 months ago
- PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)☆56Updated 5 months ago
- Ultimate Applocker Hardening Configuration Script.☆29Updated 10 months ago
- Windows and macOS Hardening Interface to make security more accessible.☆37Updated 3 years ago
- ☆13Updated 3 years ago
- ☆41Updated last year
- PowerShell Module to ease requesting certificates on Windows☆53Updated last month
- Threat Simulator for Enterprise Networks☆14Updated 3 years ago
- A set of tools for managing and diagnosing Intune on Windows endpoints☆51Updated 3 months ago
- Perform general security checks against AD environment☆67Updated 3 years ago
- Sysmon configuration file templates with advanced event tracing and blocking☆40Updated last week
- Little PowerShell module to extract PowerShell scripts that no longer exists on disk but were run and are still in Event Logs.☆40Updated 4 years ago
- AdmPwd.E client and support tools☆32Updated 4 years ago
- Self-contained Hyper-V Active Directory Lab Environment☆58Updated 2 weeks ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆13Updated 4 years ago
- PowerShell module for SentinelOne API☆66Updated last year
- Details around how to setup WinRM Certificate Authentication for use in Ansible☆19Updated 10 months ago