Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: microsoft-defender

epomatti/az-vm-jit

Azure Virtual Machine (VM) with Just-in-Time access

Language: HCL - Size: 122 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

ReyanCarlier/Stardust

Stardust is a dashboard linked to Nmap, Jira, Microsoft Defender(partially) & Graph, made to monitor computers healthyness in C#/ASP.NET & BlazorServer.

Language: HTML - Size: 1.25 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

deekayen/ansible-role-mde

Deploy Microsoft Defender Endpoint for Linux with Ansible

Language: Python - Size: 99.6 KB - Last synced: 27 days ago - Pushed: 6 months ago - Stars: 3 - Forks: 6

ImKKingshuk/WindowsNinja

WindowsNinja - Unleash the Power of Windows System Information Gathering! 🖥️🕵️✨ Harness the capabilities of WindowsNinja to silently gather detailed information about your Windows system. Analyze your system's defenses, expose configurations. 🕵️‍♂️💻 Dive into the depths of your Windows environment with WindowsNinja.

Language: PowerShell - Size: 21.5 KB - Last synced: 3 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

eigenein/mdatp-diagnostic-parser

Parser for Microsoft Defender real-time protection statistics

Language: Rust - Size: 498 KB - Last synced: 26 days ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

Accelerynt-Security/AS-Block-Hash-in-Defender

Block File Hashes found in Microsoft Sentinel Incidents in Defender

Size: 2.37 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

SamErde/Install-Defender-for-Identity

Install Microsoft Defender for Identity on Windows Server Core and remove Microsoft Advanced Threat Analytics, if it is present.

Language: PowerShell - Size: 26.4 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

tomwechsler/Microsoft_Cloud_Security

Everything about Microsoft Cloud Security!

Size: 112 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 26 - Forks: 4

projectpotos/ansible-role-potos_mdatp

Microsoft Defender Advanced Threat Protection

Language: Jinja - Size: 143 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

BenjiSec/AISW

Advanced Interactive Security Workshop

Size: 2.62 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 20 - Forks: 3

Accelerynt-Security/AS-Incident-Host-Exposure-Level

Add comments containing Microsoft Defender exposure level to Microsoft Sentinel incidents

Size: 851 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

hisashin0728/UnhealthyStateRuleSentinel

This Repository provides detection rule when Recommendation of Microsoft Defender for Cloud state was changed to "Unhealthy".

Size: 32.2 KB - Last synced: 11 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

newcastleuniversity/puppet_module_microsoft_defender_atp_agent

Adapted from https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/linux-install-with-puppet

Language: Ruby - Size: 54.7 KB - Last synced: 11 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Accelerynt-Security/AS-Compromised-Machine-Tagging

Tag machines in Microsoft Defender from a Microsoft Sentinel Incident

Size: 751 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

1kmt/mpcmdrun-restore

This tool is a batch file to restore all quarantined items from the "Quarantine" folder of Microsoft Defender.

Language: Batchfile - Size: 26.4 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

T13nn3s/microsoft

Microsoft related PowerShell scripts and KQL queries

Language: PowerShell - Size: 25.4 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 2 - Forks: 0