WDACConfig

0.1.8


This is an advanced PowerShell module for WDAC (Windows Defender Application Control) and automates a lot of tasks.


🟢 Please see the GitHub page for Full details and everything about the module: https://github.com/HotCakeX/Harden-Windows-Security/wiki/WDACConfig


🛡️ Here is the list of module's cmdlets

✔️ New-WDACConfig: https://github.com/HotCakeX/Har

This is an advanced PowerShell module for WDAC (Windows Defender Application Control) and automates a lot of tasks.


🟢 Please see the GitHub page for Full details and everything about the module: https://github.com/HotCakeX/Harden-Windows-Security/wiki/WDACConfig


🛡️ Here is the list of module's cmdlets

✔️ New-WDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/New-WDACConfig

✔️ New-SupplementalWDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/New-SupplementalWDACConfig

✔️ Remove-WDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/Remove-WDACConfig

✔️ Edit-WDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/Edit-WDACConfig

✔️ Edit-SignedWDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/Edit-SignedWDACConfig

✔️ Deploy-SignedWDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/Deploy-SignedWDACConfig

✔️ Confirm-WDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/Confirm-WDACConfig

✔️ New-DenyWDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/New-DenyWDACConfig

✔️ Set-CommonWDACConfig: https://github.com/HotCakeX/Harden-Windows-Security/wiki/Set-CommonWDACConfig



To get help and syntax on PowerShell console, type:
"Get-Command -Module WDACConfig"
"Get-Help New-WDACConfig"
"Get-Help New-SupplementalWDACConfig"
"Get-Help Remove-WDACConfig"
"Get-Help Edit-WDACConfig"
"Get-Help Edit-SignedWDACConfig"
"Get-Help Deploy-SignedWDACConfig"
"Get-Help Confirm-WDACConfig"
"Get-Help New-DenyWDACConfig"
"Get-Help Set-CommonWDACConfig"
Show more

Minimum PowerShell version

7.3.4

There is a newer prerelease version of this module available.
See the version list below for details.

Installation Options

Copy and Paste the following command to install this package using PowerShellGet More Info

Install-Module -Name WDACConfig -RequiredVersion 0.1.8

Copy and Paste the following command to install this package using Microsoft.PowerShell.PSResourceGet More Info

Install-PSResource -Name WDACConfig -Version 0.1.8

You can deploy this package directly to Azure Automation. Note that deploying packages with dependencies will deploy all the dependencies to Azure Automation. Learn More

Manually download the .nupkg file to your system's default download location. Note that the file won't be unpacked, and won't include any dependencies. Learn More

Owners

Copyright

(c) 2023

Package Details

Author(s)

  • HotCakeX

Tags

WDAC Windows-Defender-Application-Control Windows Security Microsoft Application-Control MDAC Application-Whitelisting

Cmdlets

New-WDACConfig Remove-WDACConfig Deploy-SignedWDACConfig Confirm-WDACConfig Edit-WDACConfig Edit-SignedWDACConfig New-SupplementalWDACConfig New-DenyWDACConfig Set-CommonWDACConfig

Functions

New-WDACConfig Remove-WDACConfig Deploy-SignedWDACConfig Confirm-WDACConfig Edit-WDACConfig Edit-SignedWDACConfig New-SupplementalWDACConfig New-DenyWDACConfig Set-CommonWDACConfig

PSEditions

Core

Dependencies

This module has no dependencies.

Release Notes


## Version 0.1.8
Added Enforced mode SnapBack guarantee for the Edit-WDACConfig and Edit-SignedWDACConfig cmdlets so that even in case of power outage or computer crash, the enforcement will be restored.
Improved the code style for better consistency.
Added Azure source for version check as the backup endpoint.

## Version 0.1.7
Made the Edit-WDACConfig and Edit-SignedWDACConfig cmdlets resilient to errors and unexpected problems by improving their logic.

## Version 0.1.6
New cmdlet Set-CommonWDACConfig, Use this cmdlet to store the values for common and frequently used parameters so that you won't have to specify them again every time.
More info about it: https://github.com/HotCakeX/Harden-Windows-Security/wiki/Set-CommonWDACConfig
Updated the argument completer of Remove-WDACConfig cmdlet to be able cross-reference values between 2 parameters.
Optimized the overall code and improved a lot of logics.

Full Change log for previous versions are available on Excel online: (Copy and paste the link in your browser if it isn't clickable)
https://1drv.ms/x/s!AtCaUNAJbbvIhuVPpPeCHSjl75OqBQ?e=qgvzEt

FileList

Version History

Version Downloads Last updated
0.3.7 35 4/21/2024
0.3.6 60 4/16/2024
0.3.5 345 3/16/2024
0.3.4 169 3/2/2024
0.3.4-Beta1 7 3/2/2024
0.3.3 118 2/21/2024
0.3.2 102 2/10/2024
0.3.1 189 1/22/2024
0.3.0 141 1/9/2024
0.2.9 65 1/2/2024
0.2.8 40 12/27/2023
0.2.8-Beta3 9 12/27/2023
0.2.8-Beta2 6 12/27/2023
0.2.8-Beta1 8 12/26/2023
0.2.7 187 12/12/2023
0.2.6 221 10/10/2023
0.2.5 25 10/6/2023
0.2.4 29 9/25/2023
0.2.3 33 9/19/2023
0.2.2 65 9/5/2023
0.2.1 120 8/13/2023
0.2.0 82 7/18/2023
0.1.9 46 7/9/2023
0.1.8 (current version) 96 6/2/2023
0.1.7 14 5/28/2023
0.1.6 11 5/25/2023
0.1.5 37 5/18/2023
0.1.4 11 5/14/2023
0.1.3 5 5/13/2023
0.1.2 26 5/3/2023
0.1.1 7 5/1/2023
0.1.0 24 4/22/2023
0.0.9 14 4/15/2023
0.0.8 6 4/14/2023
0.0.7 17 4/10/2023
0.0.6 18 4/5/2023
0.0.5 14 4/4/2023
0.0.4 13 4/3/2023
0.0.3 7 4/2/2023
0.0.2 21 4/2/2023
0.0.1 6 4/2/2023
Show less