Some tools I participated in or created:

Security Without Borders - Hardentools

Hardentools is a tool to disable a number of “features” exposed by Microsoft Windows and primary consumer applications. These features, commonly thought for enterprise customers, are generally useless to regular users and rather pose as dangers as they are very commonly abused by attackers to execute malicious code on a victim’s computer. The intent of this tool is to simply reduce the attack surface by disabling the low-hanging fruit. Hardentools is intended for individuals at risk, who might want an extra level of security at the price of some usability. It is not intended for corporate environments.

Certificate Transparency Explorer

Gets list of certificates from certificate transparency logs (currently crt.sh, only non-expired certificates) for a specified list of domains and writes a CSV file (certificates.csv) that gives an overview of all the certificates found.