Thorsten E. Profile
Thorsten E.

@endi24

Followers
3,849
Following
5,242
Media
283
Statuses
22,066

Citrix, Windows Administrator, AppV, Automation, EUC, Application Packaging, Security, Virtualization, PowerShell

Deutschland
Joined September 2009
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@endi24
Thorsten E.
7 months
Refresh AD Groups Membership without Reboot/Logoff Purge the computer account kerberos tickets with: klist -lh 0 -li 0x3e7 purge Reload User Groups Membership without Logging Off with: klist purge Details:
7
84
346
@endi24
Thorsten E.
2 years
Finding Forensic Goodness In Obscure Windows Event Logs - List of lesser-known Event IDs. by Nasreddine Bencherchali ⁦ @nas_bench
4
109
286
@endi24
Thorsten E.
2 months
The Test-PasswordQuality cmdlet is a simple tool for Active Directory password auditing. It can detect weak, duplicate, default, non-expiring or empty passwords and find accounts that are violating security best practices.
3
87
258
@endi24
Thorsten E.
1 year
Mega Collection of PowerShell Scripts It includes 500+ useful cross-platform PowerShell scripts located in the 📂Scripts subfolder ...
0
84
254
@endi24
Thorsten E.
8 months
CISA Microsoft 365 Secure Configuration Baselines MS AZURE ACTIVE DIRECTORY Secure Cloud Business Applications Minimum Viable Secure Configuration Baselines
2
71
212
@endi24
Thorsten E.
1 year
Disable (hide) OneDrive Personal from Windows Explorer navigation pane Windows Registry Editor Version 5.00 [HKEY_CLASSES_ROOT\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}] @="OneDrive" "System.IsPinnedToNameSpaceTree"=dword:00000000
3
44
205
@endi24
Thorsten E.
1 year
Harden Windows Security Harden Windows Safely, Securely, only with Official Microsoft methods
0
61
189
@endi24
Thorsten E.
2 months
Active Directory Security Assessment Checklist
1
48
182
@endi24
Thorsten E.
20 days
The Event Aggregator script by the great @guyrleech is amazing to search for eventlogs! I used it today and identified my Problem VERY FAST Get all events from all event logs in a given time window and output to grid view or csv This Guy is great !!!
1
42
173
@endi24
Thorsten E.
2 years
Custom ADMX template focused on hardening Windows systems by @Harvesterify The available settings are listed in separate Markdown tables, in french and in english #GPO
1
57
162
@endi24
Thorsten E.
8 months
Windows 11, v 22H2 & 23H2 The Copilot in Windows icon will appear on the right side of the system tray on the taskbar. HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced ShowCopilotButton DWORD 1 to activate icon 0 to disable icon
1
43
158
@endi24
Thorsten E.
1 year
Win11Debloat - direct link to some nice regfiles to remove some of the Windows 10 & 11 bloat:
@majorgeeks
MajorGeeks
1 year
Updated - Win11Debloat is a free PowerShell script that can remove some of the Windows 10 & 11 bloat. #windows10 #windows11 #windowstweaks
Tweet media one
0
15
43
3
50
151
@endi24
Thorsten E.
4 months
Active Directory Secrets: The Essential Guide to FSMO Roles and Transfers | by Vishal Raj | Jun, 2024 | System Weakness
1
43
148
@endi24
Thorsten E.
6 months
This vulnerability not only affects users of PuTTY but also extends to several other tools... Affected Products - PuTTY 0.68 - 0.80 - FileZilla 3.24.1 - 3.66.5 - WinSCP 5.9.5 - 6.3.2 - TortoiseGit 2.4.0.2 - 2.15.0 - TortoiseSVN 1.10.0 - 1.14.6
@Dinosn
Nicolas Krassas
6 months
CVE-2024-31497: Critical PuTTY Vulnerability Exposes Private Keys
7
196
480
1
71
146
@endi24
Thorsten E.
1 year
To use the Sysinternals tools online, you can map a network drive to the Sysinternals Live website. The Sysinternals Live website provides a list of all the tools available in the /tools directory net use <drive letter>:
1
39
146
@endi24
Thorsten E.
2 years
Understanding SysInternals Process Explorer
3
52
139
@endi24
Thorsten E.
1 year
WinClean Windows optimization and debloating utility. Features: - Run 37 Batch, PowerShell, and Registry Editor scripts directly from the GUI. - Add custom scripts to further clean the system.
3
33
133
@endi24
Thorsten E.
2 years
Powershell script that performs a windows cleanup by removing volume caches, update backups, update and CCM caches.
1
41
136
@endi24
Thorsten E.
2 months
NtdsAudit: An Active Directory audit utility NtdsAudit is an application to assist in auditing Active Directory databases. It provides some useful statistics relating to accounts and passwords, as shown in the following example.
0
32
137
@endi24
Thorsten E.
2 months
Lateral Movement Windows and Active Directory
0
32
133
@endi24
Thorsten E.
2 years
The following table lists events that you should monitor in your environment, according to the recommendations provided in Monitoring Active Directory for Signs of Compromise. Appendix L - Events to Monitor
1
47
129
@endi24
Thorsten E.
2 years
PowerShell one-liner that checks for Windows updates that are not hidden and not installed: (New-Object -ComObject Microsoft.Update.Session).CreateupdateSearcher().Search(“IsHidden=0 and IsInstalled=0”).Updates | Select-Object Title
0
26
131
@endi24
Thorsten E.
9 months
Harden AD (SecureAD) Script is intended to assist you in setting-up a hardened directory, based on a strategy derivated from the Microsoft's red-forest model (known as ESEA) 🔥🔥 How to achieve a Score of 0/100 in #PingCastle
2
39
130
@endi24
Thorsten E.
5 years
💻The guide to Visual Studio ⁦ @code ⁩ shortcuts, higher productivity and 30 of my favourite shortcuts you need to learn - DEV Community
1
24
129
@endi24
Thorsten E.
3 months
Active-Directory-Delegation-Powershell-Wizard This PS-script is used to assign permissions in Active Directory based on predefined templates. It enables administrators to configure specific rights and properties for user, group, computer and OU objects
1
35
128
@endi24
Thorsten E.
8 months
70 Best PowerShell Blogs and Websites To Follow in 2024
4
33
128
@endi24
Thorsten E.
2 years
Top 20 Best FREE Active Directory Reporting Tools (AD Tools in 2023) 2 more Active Directory security audit Tools: PingCastle vs Purple Knight — Active Directory Security (1/x)
3
32
125
@endi24
Thorsten E.
3 years
Microsoft recommended block rules - List of applications or files that can be used by an attacker to circumvent application whitelisting policies
3
31
125
@endi24
Thorsten E.
6 months
Active Directory Back to Basics - Sysvol
0
19
124
@endi24
Thorsten E.
2 years
Understanding Process Explorer
0
38
121
@endi24
Thorsten E.
4 years
Microsoft Vulnerabilities Report 2020 - Removing admin rights would mitigate 77% of all Critical Microsoft vulnerabilities in 2019. - 100% of Critical vulnerabilities in Internet Explorer & MS Edge would have been mitigated by removing admin rights.
3
51
119
@endi24
Thorsten E.
6 months
The ultimate Entra ID (Azure AD) / Microsoft 365 hacking and admin toolkit
1
34
118
@endi24
Thorsten E.
5 months
Old but gold Azure Privilege Escalation via Service Principal Abuse
0
29
111
@endi24
Thorsten E.
6 months
Great Active Directory Hardening PDF! Translate a PDF file using Google Translate for free 1. In Google Translate, click on the Document button. 2. Click on the Browse your computer button. Select and open your file to upload it.
@skisedr
Bastien Cacace
1 year
L’ #ANSSI vient de publier un guide formidable sur la sécurisation de l’administration de l’ #activedirectory portant notamment sur le tiering. Un must-read. Bravo pour ce boulot 👏
0
6
30
2
25
109