Diddman

Diddman

Geek Repo

Github PK Tool:Github PK Tool

Diddman's starred repositories

ad-password-protection

Active Directory password filter featuring breached password checking and custom complexity rules

Language:C#License:MITStargazers:467Issues:0Issues:0

active-directory-security

The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Access Model.

License:Apache-2.0Stargazers:47Issues:0Issues:0

Microsoft-Home-Lab

Microsoft Home Lab Documentation

Stargazers:2Issues:0Issues:0

M365Documentation

Automatic Microsoft 365 Documentation to simplify the life of admins and consultants.

Language:PowerShellLicense:NOASSERTIONStargazers:293Issues:0Issues:0

LearningKijo

Config files for my GitHub profile.

Stargazers:21Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Language:PowerShellStargazers:420Issues:0Issues:0

Defender-APIs

Defender APIs - provide API scenarios to automate incident response actions in Microsoft 365 Defender and Microsoft Defender for Endpoint.

Language:ShellStargazers:13Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:422Issues:0Issues:0

Office365itpros

Office 365 for IT Pros PowerShell examples

Language:PowerShellLicense:MITStargazers:1253Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1205Issues:0Issues:0

icons

Icons for use with applications deployed via Microsoft Intune / MDM / ConfigMgr etc.

Language:PowerShellLicense:MITStargazers:131Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4085Issues:0Issues:0

SpoolSploit

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Language:PythonLicense:GPL-3.0Stargazers:548Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1773Issues:0Issues:0

PSAppDeployToolkit

Project Homepage & Forums

Language:PowerShellLicense:LGPL-3.0Stargazers:1760Issues:0Issues:0

MSRC-Microsoft-Security-Updates-API

Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)

Language:PowerShellLicense:MITStargazers:326Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:2007Issues:0Issues:0

PowerShell

PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

Language:PowerShellLicense:MITStargazers:2490Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:945Issues:0Issues:0

MSCatalog

PowerShell module for searching and downloading offline updates from https://www.catalog.update.microsoft.com

Language:PowerShellLicense:MITStargazers:59Issues:0Issues:0

ADTimeline

Timeline of Active Directory changes with replication metadata

Language:PowerShellLicense:GPL-3.0Stargazers:461Issues:0Issues:0

sthAdminSDHolder

Module for working with Active Directory groups and users protected by AdminSDHolder container.

Language:PowerShellStargazers:3Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:58Issues:0Issues:0

kerberoast

Kerberoast attack -pure python-

Language:PythonLicense:MITStargazers:412Issues:0Issues:0

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration

Language:PowerShellLicense:MITStargazers:1235Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:759Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1585Issues:0Issues:0

ImportExcel

PowerShell module to import/export Excel spreadsheets, without Excel

Language:PowerShellLicense:Apache-2.0Stargazers:2418Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1603Issues:0Issues:0

openhab-core

Core framework of openHAB

Language:JavaLicense:EPL-2.0Stargazers:904Issues:0Issues:0