Windows11_Hardening icon indicating copy to clipboard operation
Windows11_Hardening copied to clipboard

a collection about Windows 11

GitHub last commit recommend Windows version

Hard_Configurator is highly recommended and will save a lot of your time.

Requirements

Hardening

Further Hardening

Enterprise level

Test Config

Reading Material:
  • Defender Firewall with Advanced Security
  • https://github.com/frizb/Windows-Privilege-Escalation
  • https://github.com/LOLBAS-Project/LOLBAS
  • https://github.com/api0cradle/UltimateAppLockerByPassList
  • https://trustedwindows.wordpress.com/
  • https://docs.microsoft.com/en-us/windows-hardware/drivers/install/early-launch-antimalware
  • https://www.microsoft.com/en-us/msrc/windows-security-servicing-criteria
  • https://docs.microsoft.com/en-us/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10
  • https://docs.microsoft.com/en-us/windows/security/
  • a picture about Microsoft Defender local and cloud script protection
  • a picture about Attack Surface Reduction (ASR) Rules
  • Security Unlocked - The Microsoft Security Podcast
  • How the hell WD works on Windows Home & Pro documentation from AndyFul
  • Windows AppContainer Isolation - what it does? from AndyFul
  • Get to know the advanced technologies at the core of Microsoft Defender ATP next generation protection
  • Windows Defender Application Control (WDAC) Resources / PowerShell script
  • Why UAC is important at maximum (not default) level: 1, 2, 3, 4, ..
  • Testing DLL Search Order Hijacking against security features from AndyFul
  • Some info about training AMSI machine learning models from AndyFul
  • Cheap sandboxing with AppContainers Blog
  • Meet the Microsoft Pluton processor – The security chip designed for the future of Windows PCs Blog
  • Complete W^X implementation in Windows with ACG
  • Understanding Hardware-enforced Stack Protection (CET)
  • Threat Detection using Windows Defender Application Control (Device Guard) in Audit Mode Blog
  • Security Unlocked - The Microsoft Security Podcast about Below the OS: UEFI Scanning in Defender
  • How the (Powershell) Constrained Language Mode is enforced Blog
  • Application Control denies execution of randomly generated PowerShell PS1 files Blog
  • Applocker and PowerShell: how do they tightly work together? Blog
  • PowerShell 5.0 and Applocker. When security doesn’t mean security Blog
  • German BSI - SiSyPHuS Win10: Study on System Integrity, Logging, Hardening and Security relevant Functionality in Windows 10
  • rc3 event - Breaking Thunderbolt 3 Security
  • CIS Security Benchmark
  • NIST Security Technical Implementation Guide
  • AppLocker and WDAC help Blog
  • Microsoft Defender Attack Surface Reduction (ASR) recommendations
  • Adventures in Extremely Strict Device Guard (WDAC) Policy Configuration Blog
  • Building a Simple, Secure Windows-only WDAC Policy Blog
  • Application Control on Windows 10 Home
  • Windows Hello - Why a PIN is better than a password
  • Battle of the SKM and IUM: How Windows 10 Rewrites OS Architecture (blackhat USA 2015 talk)
  • Defender (with ConfigureDefender tool) vs fileless malware
  • Offense and Defense – A Tale of Two Sides: Bypass UAC
  • Microsoft Windows Antimalware Scan Interface (AMSI) Bypasses
  • Windows security book in web doc form
  • Video from Matt Soseman: Smartscreen in Edge (& Chrome) to block phishing & malicious websites
  • Video from Matt Soseman: Block at First Sight (BAFS): Windows Defender blocking malware in SECONDS!
  • Video from Matt Soseman: How Controlled Folder Access (CFA) works in Windows
  • Video from Matt Soseman: Block Potentially Unwanted Applications (PUA) in Microsoft Defender Antivirus
  • Video1, Video2 from Matt Soseman: Attack Surface Reduction (ASR) in Windows
  • Video from Matt Soseman: Hardware Isolated Browsing w/ Microsoft Defender Application Guard
  • what is meant by "User Space"
  • what the feature "Allow apps from the store only" does