PowerShell firewall-configuration

Open-source PowerShell projects categorized as firewall-configuration

PowerShell firewall-configuration Projects

  • Harden-Windows-Security

    Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

  • Project mention: BitLocker, TPM and Pluton | What Are They and How Do They Work | /r/cybersecurity | 2023-09-03

    We learned how important it is to use BitLocker and protect our data at rest. The Harden Windows Security repository employs BitLocker to encrypt the operation system drive and optionally any other drives that user chooses to. It utilizes the most secure configuration and military grade encryption algorithm, XTS-AES-256, TPM 2.0 and Start-up PIN.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell firewall-configuration related posts

  • BitLocker, TPM and Pluton | What Are They and How Do They Work

    1 project | /r/cybersecurity | 3 Sep 2023
  • Clean Source principle, Azure and Privileged Access Workstations

    1 project | /r/cybersecurity | 26 Aug 2023
  • Comparison of security benchmarks and dangers of following them!

    1 project | /r/cybersecurity | 19 Aug 2023
  • Created total BYOVD Kernel-level protection for Windows using Windows Defender Application Control

    1 project | /r/cybersecurity | 28 Jul 2023
  • WDAC policy for BYOVD Kernel mode only protection

    1 project | /r/purpleteamsec | 11 Jul 2023
  • WDAC policy for BYOVD Kernel mode only protection

    1 project | /r/purpleteamsec | 11 Jul 2023
  • Created total BYOVD Kernel-level protection for Windows using Windows Defender Application Control and WDACConfig module

    1 project | /r/blueteamsec | 10 Jul 2023
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 12 May 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Index

Project Stars
1 Harden-Windows-Security 1,201

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com