Enterprise-Grade Security & Privacy Hardening Tool for Windows 11 25H2
-
Updated
Jan 7, 2026 - PowerShell
Enterprise-Grade Security & Privacy Hardening Tool for Windows 11 25H2
Cyberpatriot born Windows hardening script. It serves as a way to get to baseline and can help specialists further secure the machine.
PowerShell script helper to manage execution policy for current user — perfect for automation, scripting, and dev environments.
My script for cyber patriot
WindowsNinja - Unleash the Power of Windows System Information Gathering! 🖥️🕵️✨ Harness the capabilities of WindowsNinja to silently gather detailed information about your Windows system. Analyze your system's defenses, expose configurations. 🕵️♂️💻 Dive into the depths of your Windows environment with WindowsNinja.
Scan to oblivion—protect, cleanse, secure.
Enhance Windows security with this Powershell-based framework! Audit & remediate against CIS, NIST, DISA STIG, NSA, CISA, ENISA, ISO 27001, & Core baselines. Features 500+ checks, interactive & automated remediation, and detailed reporting (HTML/JSON/CSV/XML).
🔐 Automated TLS/SSL Security Hardening for Windows Server | PowerShell script for PCI-DSS, NIST, HIPAA, CIS compliance
Boot-triggered PowerShell utility that neutralizes rogue ASUS services and BIOS-linked shutdowns. Fix for ASUS “Water Leak Detected” shutdown error, disables false WB_SENSOR triggers on ROG motherboards.
PowerShell tool for threat hunting and forensic analysis of Windows event logs
Active Directory homelab with clear notes, PowerShell scripts, and process reflections.
A simple script to protect Windows from attacks like SMB RCE
🏢 Enterprise Windows Service for GPT-5 Powered Ghidra Reverse Engineering | Professional MSI Installer | PowerShell Management | Windows Security Integration
Windows attack surface enumeration and visualization tool designed for red team labs, threat modeling, and blue team awareness.
PIPE Server to perfom discovery and avoid detection
PowerShell tool for assessing and applying Windows side-channel vulnerability mitigations (Spectre, Meltdown, L1TF, MDS, etc.) with platform-aware scoring
Offensive PowerShell toolkit for red teams and internal assessments — WMI, recon, lateral movement, and access testing at scale.
Powershell script to detect after-hours logons from Windows Event Logs
Detect CVE-2025-54313 eslint-config-prettier supply chain attack IOCs on Windows
🛡️ PowerShell threat hunting tool for scanning processes, services, autoruns, and TCP connections
Add a description, image, and links to the windows-security topic page so that developers can more easily learn about it.
To associate your repository with the windows-security topic, visit your repo's landing page and select "manage topics."