PowerShell Security

Open-source PowerShell projects categorized as Security

Top 23 PowerShell Security Projects

  • nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

  • Project mention: PowerShell evasion | /r/AskNetsec | 2023-09-24
  • Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • windows_hardening

    HardeningKitty and Windows Hardening settings and configurations

  • Harden-Windows-Security

    Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

  • Project mention: BitLocker, TPM and Pluton | What Are They and How Do They Work | /r/cybersecurity | 2023-09-03

    We learned how important it is to use BitLocker and protect our data at rest. The Harden Windows Security repository employs BitLocker to encrypt the operation system drive and optionally any other drives that user chooses to. It utilizes the most secure configuration and military grade encryption algorithm, XTS-AES-256, TPM 2.0 and Start-up PIN.

  • HardeningKitty

    HardeningKitty - Checks and hardens your Windows configuration

  • Project mention: If You Had To Create All IT Policies From Scratch | /r/sysadmin | 2023-06-29

    Also Hardening-Kitty. https://github.com/scipag/HardeningKitty

  • PowerZure

    PowerShell framework to assess Azure security

  • Windows-Optimize-Harden-Debloat

    Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • monkey365

    Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  • Project mention: Can anyone describe their red team infrastructure? | /r/redteamsec | 2023-05-04
  • MAAD-AF

    MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

  • WiFi-password-stealer

    Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).

  • Project mention: Show HN: BadUSB that can exfiltrate stored WiFi passwords | news.ycombinator.com | 2023-10-08
  • MrKaplan

    MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

  • AZSentinel

    PowerShell module for Azure Sentinel

  • awesome-lists

    Security lists for SOC detections (by mthcht)

  • Project mention: List of suspicious ports | /r/cybersecurity | 2023-05-22
  • private-secure-windows

    Privacy and security baseline for personal Windows 10 and Windows 11

  • Project mention: Private and Secure Windows | news.ycombinator.com | 2023-11-21
  • WindowsFirewallRuleset

    PowerShell scripts to automatically create rules for Windows firewall

  • Purpleteam

    Purpleteam scripts simulation & Detection - trigger events for SOC detections

  • PSMDATP

    PowerShell Module for managing Microsoft Defender Advanced Threat Protection

  • Standalone-Windows-Server-STIG-Script

    Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG requirements and NSACyber guidance. Achieve ultimate Windows Server protection with our easy-to-use script.

  • ExploitProtection

    Windows Exploit Protection Settings (Ultimate)

  • Project mention: Windows Exploit Protection Manager | /r/Windows10 | 2023-10-10
  • Public-Scripts

    Various Scripts and Tools for Microsoft Technologies Professionals

  • DomainProtect

    Protect domains from malicious browser extensions

  • CVE-2023-36884-Checker

    Script to check for CVE-2023-36884 hardening

  • Project mention: Scripts pour vérifier si les mitigations de la CVE-2023-36884 (zero-day office) sont en place | /r/Sysadmin_Fr | 2023-07-19
  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell Security related posts

  • Private and Secure Windows

    1 project | news.ycombinator.com | 21 Nov 2023
  • PowerShell evasion

    1 project | /r/AskNetsec | 24 Sep 2023
  • BitLocker, TPM and Pluton | What Are They and How Do They Work

    1 project | /r/cybersecurity | 3 Sep 2023
  • Clean Source principle, Azure and Privileged Access Workstations

    1 project | /r/cybersecurity | 26 Aug 2023
  • Comparison of security benchmarks and dangers of following them!

    1 project | /r/cybersecurity | 19 Aug 2023
  • Created total BYOVD Kernel-level protection for Windows using Windows Defender Application Control

    1 project | /r/cybersecurity | 28 Jul 2023
  • WDAC policy for BYOVD Kernel mode only protection

    1 project | /r/purpleteamsec | 11 Jul 2023
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 2 May 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Index

What are some of the best open-source Security projects in PowerShell? This list will help you:

Project Stars
1 nishang 8,336
2 Penetration-Testing-Tools 2,430
3 windows_hardening 2,162
4 Harden-Windows-Security 1,161
5 HardeningKitty 1,142
6 PowerZure 1,036
7 Windows-Optimize-Harden-Debloat 1,015
8 monkey365 713
9 red_team_attack_lab 476
10 MAAD-AF 333
11 WiFi-password-stealer 323
12 MrKaplan 247
13 AZSentinel 227
14 awesome-lists 204
15 private-secure-windows 156
16 WindowsFirewallRuleset 153
17 Purpleteam 122
18 PSMDATP 67
19 Standalone-Windows-Server-STIG-Script 57
20 ExploitProtection 50
21 Public-Scripts 23
22 DomainProtect 16
23 CVE-2023-36884-Checker 13

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com