Skip to content

A PowerShell script for Windows security checks, covering Windows Defender, firewall, UAC, updates, BitLocker, network sharing, PowerShell execution policy, Secure Boot, SMBv1, RDP, LAPS, and audit policy. Generates a report with results. Quickly identify security issues in your Windows system. Use at your own risk.

License

Notifications You must be signed in to change notification settings

joe-shenouda/Windows-Security-Checks

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Windows-Security-Checks

This PowerShell script performs security checks on a Windows system, checking for Windows Defender status, firewall status, user account control (UAC) settings, automatic updates, BitLocker status, guest account status, network sharing, PowerShell execution policy, Secure Boot, SMBv1, RDP, Local Administrator Password Solution (LAPS), and audit policy. The script generates a report with the results and outputs it to a text file. This tool can be used to quickly check the security posture of a Windows system and identify any potential issues that need to be addressed. Use at your own risk.

Created by Joe Shenouda (www.shenouda.nl)

Usage

  1. Save the script as a PowerShell file (e.g. check.ps1).
  2. Open PowerShell as an administrator.
  3. Navigate to the directory where the script is saved.
  4. Run the script using the command PowerShell.exe -ExecutionPolicy Bypass -File "C:\path\to\check.ps1".
  5. Follow the prompts.

Support

If you would like to support this project, you can make a donation through PayPal:

Donate with PayPal

Don't forget to give this repo a ✨ STAR!

Disclaimer

This script is provided as-is and without warranty. Use at your own risk. The author is not responsible for any damages or losses caused by the use of this script.

About

A PowerShell script for Windows security checks, covering Windows Defender, firewall, UAC, updates, BitLocker, network sharing, PowerShell execution policy, Secure Boot, SMBv1, RDP, LAPS, and audit policy. Generates a report with results. Quickly identify security issues in your Windows system. Use at your own risk.

Resources

License

Stars

Watchers

Forks

Packages

No packages published