HotCakeX/Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

PowerShellwindowssecurityencryptionmodulepowershelldefendersecurity-hardeningtpm2powershell-scriptproactivebitlockerfirewall-configurationhardenwindowsdefenderenterprise-securitywdacwindows11applicationcontroloperation-system-security1st-party-security
This is stars and forks stats for /HotCakeX/Harden-Windows-Security repository. As of 20 Apr, 2024 this repository has 667 stars and 49 forks.

Harden Windows Security | A New Threat to Malware Harden Windows Safely, Securely, Only With Official Microsoft Methods Hardening Categories • How To Use • Features • Related • Trust • Support • Security Recommendations • Resources • License • Wiki • Basic FAQs Important Click/Tap on Each of the Items Below to Access Them on This GitHub Repository Windows Defender Application Control Resources The WDACConfig Module for Windows Defender Application Control Read the Rationale...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
malisipi/VInstallV34020
OWASP/API-SecurityDockerfile1.8k03640
jenius-apps/ambieC#1.6k01320
kurogai/100-redteam-projectsPythonJavaJavaScript1.6k02600
trimstray/the-practical-linux-hardening-guide9.5k+45930
brokyz/Win10_LTSC_2021_FixPacksBatchfilePowerShell219+117+1
LorenzCK/OnTopReplicaC#NSIS2.2k+4261+1
appmattus/certificatetransparencyKotlinJava1190280
duffn/dumb-password-rulesNunjucksJavaScriptCSS3k02970
vmware/PowerCLI-Example-ScriptsPowerShellC#Other71505880