Harvester57 / Security-ADMX

Custom ADMX template focused on hardening Windows 10 systems

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Security-ADMX

Custom ADMX template focused on hardening Windows 10 systems

Available settings

The available settings are listed in separate Markdown tables, in french and in english

Credits

The Schannel configuration part is taken almost as-is from the Crosse/SchannelGroupPolicy repository, a big kudo to him for his work :)

About

Custom ADMX template focused on hardening Windows 10 systems


Languages

Language:PowerShell 100.0%