Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / 0x6d69636b/windows_hardening issues and pull requests

#112 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: wontfix

#112 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: wontfix

#111 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 4 comments

#111 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 4 comments

#110 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: wontfix

#110 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: wontfix

#109 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 4 comments
Labels: wontfix

#109 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 4 comments
Labels: wontfix

#108 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment

#108 - Update finding_list_0x6d69636b_user.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment

#107 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: bug

#107 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: bug

#106 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 2 comments

#106 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 2 comments

#104 - How to block Windows Plug-and-Play auto-installing insecure apps

Issue - State: closed - Opened by rafalfitt about 2 years ago - 2 comments

#104 - How to block Windows Plug-and-Play auto-installing insecure apps

Issue - State: closed - Opened by rafalfitt about 2 years ago - 2 comments

#103 - Update finding_list_0x6d69636b_machine.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 3 comments
Labels: bug

#103 - Update finding_list_0x6d69636b_machine.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 3 comments
Labels: bug

#102 - Update finding_list_0x6d69636b_machine.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment

#102 - Update finding_list_0x6d69636b_machine.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment

#101 - Update finding_list_0x6d69636b_machine.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: enhancement

#101 - Update finding_list_0x6d69636b_machine.csv

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: enhancement

#100 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_m…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: bug

#100 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_m…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment
Labels: bug

#99 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago
Labels: bug

#99 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago
Labels: bug

#98 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment

#98 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago - 1 comment

#97 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago

#97 - Update finding_list_msft_security_baseline_microsoft_365_apps_v2206_u…

Pull Request - State: closed - Opened by rafalfitt about 2 years ago

#96 - TLS PKCS ServerMinKeyBitLength/ClientMinKeyBitLength

Issue - State: closed - Opened by pmatula about 2 years ago - 1 comment
Labels: bug

#96 - TLS PKCS ServerMinKeyBitLength/ClientMinKeyBitLength

Issue - State: closed - Opened by pmatula about 2 years ago - 1 comment
Labels: bug

#95 - TLS settings Enabled value to 1

Issue - State: closed - Opened by pmatula about 2 years ago - 6 comments

#95 - TLS settings Enabled value to 1

Issue - State: closed - Opened by pmatula about 2 years ago - 6 comments

#94 - Rename 2 duplicates policies

Pull Request - State: closed - Opened by ataumo about 2 years ago - 1 comment
Labels: bug

#94 - Rename 2 duplicates policies

Pull Request - State: closed - Opened by ataumo about 2 years ago - 1 comment
Labels: bug

#93 - Update Invoke-HardeningKitty.ps1 for Windows server 2019 finding list

Pull Request - State: closed - Opened by flambye94 about 2 years ago - 1 comment
Labels: bug

#93 - Update Invoke-HardeningKitty.ps1 for Windows server 2019 finding list

Pull Request - State: closed - Opened by flambye94 about 2 years ago - 1 comment
Labels: bug

#91 - Update Hardening remove function

Pull Request - State: closed - Opened by b-sophie over 2 years ago - 2 comments
Labels: wontfix

#91 - Update Hardening remove function

Pull Request - State: closed - Opened by b-sophie over 2 years ago - 2 comments
Labels: wontfix

#90 - Windows Firewall rules that are pushed via GPO are not reported

Issue - State: closed - Opened by exceedio over 2 years ago - 1 comment
Labels: enhancement

#90 - Windows Firewall rules that are pushed via GPO are not reported

Issue - State: closed - Opened by exceedio over 2 years ago - 1 comment
Labels: enhancement

#89 - New registry locations for ID 1631, Group Policy: Process even if...

Issue - State: closed - Opened by exceedio over 2 years ago - 3 comments

#89 - New registry locations for ID 1631, Group Policy: Process even if...

Issue - State: closed - Opened by exceedio over 2 years ago - 3 comments

#87 - Script not working

Issue - State: closed - Opened by asterictnl-lvdw over 2 years ago - 4 comments

#87 - Script not working

Issue - State: closed - Opened by asterictnl-lvdw over 2 years ago - 4 comments

#86 - Simplifying code structure and cleaning script

Pull Request - State: closed - Opened by An78toi13ne06 over 2 years ago - 2 comments
Labels: enhancement

#86 - Simplifying code structure and cleaning script

Pull Request - State: closed - Opened by An78toi13ne06 over 2 years ago - 2 comments
Labels: enhancement

#85 - Fix typo under Windows Hardening - User Profiles

Pull Request - State: closed - Opened by chadmando over 2 years ago - 1 comment
Labels: bug

#85 - Fix typo under Windows Hardening - User Profiles

Pull Request - State: closed - Opened by chadmando over 2 years ago - 1 comment
Labels: bug

#83 - Possible duplicates in baselines

Issue - State: closed - Opened by furmelade over 2 years ago - 1 comment
Labels: bug

#83 - Possible duplicates in baselines

Issue - State: closed - Opened by furmelade over 2 years ago - 1 comment
Labels: bug

#81 - Add MpPreferenceAsr in HailMary Mode

Pull Request - State: closed - Opened by ataumo over 2 years ago - 5 comments
Labels: enhancement

#81 - Add MpPreferenceAsr in HailMary Mode

Pull Request - State: closed - Opened by ataumo over 2 years ago - 5 comments
Labels: enhancement

#80 - Recommended value not displayed correctly

Issue - State: closed - Opened by rainer-helbing over 2 years ago - 2 comments
Labels: bug, good first issue

#80 - Recommended value not displayed correctly

Issue - State: closed - Opened by rainer-helbing over 2 years ago - 2 comments
Labels: bug, good first issue

#77 - The variable cannot be validated because the value

Issue - State: closed - Opened by aermak over 2 years ago - 4 comments
Labels: question

#77 - The variable cannot be validated because the value

Issue - State: closed - Opened by aermak over 2 years ago - 4 comments
Labels: question

#76 - Add Location of Powershell transcription

Pull Request - State: closed - Opened by ataumo almost 3 years ago - 2 comments

#76 - Add Location of Powershell transcription

Pull Request - State: closed - Opened by ataumo almost 3 years ago - 2 comments

#75 - Update translation for auditpol policies

Pull Request - State: closed - Opened by gderybel almost 3 years ago - 5 comments

#75 - Update translation for auditpol policies

Pull Request - State: closed - Opened by gderybel almost 3 years ago - 5 comments

#74 - Update MpPreference error trigger

Pull Request - State: closed - Opened by gderybel almost 3 years ago - 1 comment
Labels: bug

#74 - Update MpPreference error trigger

Pull Request - State: closed - Opened by gderybel almost 3 years ago - 1 comment
Labels: bug

#71 - Security baseline for Microsoft Edge v93 is empty

Issue - State: closed - Opened by Hoopss almost 3 years ago - 1 comment
Labels: bug

#71 - Security baseline for Microsoft Edge v93 is empty

Issue - State: closed - Opened by Hoopss almost 3 years ago - 1 comment
Labels: bug

#70 - add Powershell Version and System-locale setting to the MachineInformation

Pull Request - State: closed - Opened by lordfiSh almost 3 years ago
Labels: enhancement

#70 - add Powershell Version and System-locale setting to the MachineInformation

Pull Request - State: closed - Opened by lordfiSh almost 3 years ago
Labels: enhancement

#69 - Update demo link

Pull Request - State: closed - Opened by ataumo almost 3 years ago

#69 - Update demo link

Pull Request - State: closed - Opened by ataumo almost 3 years ago

#68 - strange problem with auditpol checks (non-english)

Issue - State: closed - Opened by lordfiSh almost 3 years ago - 2 comments
Labels: bug

#68 - strange problem with auditpol checks (non-english)

Issue - State: closed - Opened by lordfiSh almost 3 years ago - 2 comments
Labels: bug

#67 - Update 1905 and 1920 name policies

Pull Request - State: closed - Opened by ataumo about 3 years ago

#67 - Update 1905 and 1920 name policies

Pull Request - State: closed - Opened by ataumo about 3 years ago

#66 - Skip checks for DC if server is not domain controller

Issue - State: open - Opened by alexmateescu about 3 years ago - 4 comments

#66 - Skip checks for DC if server is not domain controller

Issue - State: open - Opened by alexmateescu about 3 years ago - 4 comments

#65 - Change Rating Professional in Rating tab

Pull Request - State: closed - Opened by ataumo about 3 years ago - 2 comments

#65 - Change Rating Professional in Rating tab

Pull Request - State: closed - Opened by ataumo about 3 years ago - 2 comments

#64 - News and Interests Not working and Microsoft Edge new tab content not loading

Issue - State: closed - Opened by celphogeek about 3 years ago - 10 comments
Labels: help wanted

#64 - News and Interests Not working and Microsoft Edge new tab content not loading

Issue - State: closed - Opened by celphogeek about 3 years ago - 10 comments
Labels: help wanted

#63 - ID 1953, Force use of Data Execution Prevention won't work with HailMary

Issue - State: closed - Opened by Rxcmoon about 3 years ago - 2 comments

#63 - ID 1953, Force use of Data Execution Prevention won't work with HailMary

Issue - State: closed - Opened by Rxcmoon about 3 years ago - 2 comments

#62 - How can I use Invoke-HardeningKitty

Issue - State: closed - Opened by celphogeek about 3 years ago - 2 comments

#62 - How can I use Invoke-HardeningKitty

Issue - State: closed - Opened by celphogeek about 3 years ago - 2 comments

#61 - HailMary Mode in German?

Issue - State: closed - Opened by Rxcmoon about 3 years ago - 3 comments

#61 - HailMary Mode in German?

Issue - State: closed - Opened by Rxcmoon about 3 years ago - 3 comments

#60 - Create onlyaudit.bat

Pull Request - State: closed - Opened by ataumo about 3 years ago - 2 comments

#60 - Create onlyaudit.bat

Pull Request - State: closed - Opened by ataumo about 3 years ago - 2 comments

#59 - Getting Too many errors on clean install W10 21h1

Issue - State: closed - Opened by mongeme about 3 years ago - 5 comments

#59 - Getting Too many errors on clean install W10 21h1

Issue - State: closed - Opened by mongeme about 3 years ago - 5 comments

#58 - Path is too long failure in Starting Category Account Policies

Issue - State: closed - Opened by MarkSe99 about 3 years ago - 6 comments

#58 - Path is too long failure in Starting Category Account Policies

Issue - State: closed - Opened by MarkSe99 about 3 years ago - 6 comments

#57 - Update README.md

Pull Request - State: closed - Opened by linkmk about 3 years ago
Labels: bug

#57 - Update README.md

Pull Request - State: closed - Opened by linkmk about 3 years ago
Labels: bug

#56 - Update url repository and url demo

Pull Request - State: closed - Opened by ataumo about 3 years ago

#56 - Update url repository and url demo

Pull Request - State: closed - Opened by ataumo about 3 years ago