Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with gpo

A curated list of projects in awesome lists tagged with gpo .

https://github.com/EvotecIT/GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

activedirectory gpo group-policy hacktoberfest powershell

Last synced: 01 Aug 2024

https://github.com/mxk/windows-secure-group-policy

Windows 11 secure group policy for standalone devices

gpo group-policy windows windows-11 windows-security

Last synced: 10 Sep 2024

https://github.com/mxk/win10-secure-baseline-gpo

Windows 11 secure group policy for standalone devices

gpo group-policy windows windows-11 windows-security

Last synced: 04 Aug 2024

https://github.com/jimywork/cromos

Cromos is a tool for downloading legitimate extensions of the Chrome Web Store and inject codes in the background of the application.

chrome chrome-extension coinhive currency dropbox force-installation gpo injection keylogger linux monero python web-store windows

Last synced: 26 Sep 2024

https://github.com/steveunderscoren/windowsfirewall

PowerShell scripts/GUI tools for the enterprise to harden Windows Defender Firewall via group policy (GPO). These can be used to enforce network level application whitelisting and strengthen the security posture of devices to defend against attacks such as software supply chain and can be used with privileged access workstations (PAW).

application-whitelisting baseline domain-firewall egress-filtering enterprise firewall firewall-policies gpo group-policy gui paw powershell-script privileged-access-workstations security-hardening windows-firewall

Last synced: 28 Sep 2024

https://github.com/SteveUnderScoreN/WindowsFirewall

PowerShell scripts/GUI tools for the enterprise to harden Windows Defender Firewall via group policy (GPO). These can be used to enforce network level application whitelisting and strengthen the security posture of devices to defend against attacks such as software supply chain and can be used with privileged access workstations (PAW).

application-whitelisting baseline domain-firewall egress-filtering enterprise firewall firewall-policies gpo group-policy gui paw powershell-script privileged-access-workstations security-hardening windows-firewall

Last synced: 13 Aug 2024

https://github.com/usgpo/cataloging-records

Downloadable MARC records from the U.S. Government Publishing Office.

bibliographic-records cataloging-records cgp-records federal-depository-library gpo

Last synced: 12 Aug 2024

https://github.com/simeononsecurity/STIG-Compliant-Domain-Prep

Import all the GPOs provided by SimeonOnSecurity to assist in making your domain compliant with all applicable STIGs and SRGs.

activedirectory adobe-reader applicable-stigs automation compliance gpo gpo-template gpos grouppolicy microsoft powershell srgs stig stigs windows windows10 windowsdomain

Last synced: 02 Aug 2024

https://github.com/PowerShellCrack/STIGSCAPWinTool

Applies DISA STIGS GPO Policy's offline

cci disa dsc gpo powershell scap stig

Last synced: 13 Aug 2024