Skip to content
#

cyber

Here are 14 public repositories matching this topic...

Windows-Optimize-Harden-Debloat

Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.

  • Updated Dec 29, 2023
  • PowerShell
Standalone-Windows-STIG-Script

Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.

  • Updated Nov 16, 2023
  • PowerShell

Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG requirements and NSACyber guidance. Achieve ultimate Windows Server protection with our easy-to-use script.

  • Updated Oct 17, 2023
  • PowerShell

This script is inelegant but straightforward and identifies downloaded files and the url from which the file was downloaded (if ADS Zone Identifier is available) in the System32 directory. Additionally, it also identifies .iso and .img files in the user's download directory. This is intended for Incident Responders, SOC Analysts, and Threat Rese…

  • Updated Jun 7, 2021
  • PowerShell

Improve this page

Add a description, image, and links to the cyber topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cyber topic, visit your repo's landing page and select "manage topics."

Learn more