LionelCosgrove

LionelCosgrove

Geek Repo

Github PK Tool:Github PK Tool

LionelCosgrove's starred repositories

logscale-community-content

This repository contains Community and Field contributed content for LogScale

Language:ShellLicense:UnlicenseStargazers:149Issues:0Issues:0

HardenAD

Hardening Active Directory version 2

Language:PowerShellLicense:NOASSERTIONStargazers:251Issues:0Issues:0

CSFRTR

A collection of scripts for use with CrowdStrike Falcon RTR

Language:PowerShellLicense:MITStargazers:15Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:995Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3193Issues:0Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:208Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:527Issues:0Issues:0

PowerShellPracticeAndStyle

The Unofficial PowerShell Best Practices and Style Guide

License:NOASSERTIONStargazers:2221Issues:0Issues:0
License:NOASSERTIONStargazers:4247Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:C#License:MITStargazers:1748Issues:0Issues:0

Locksmith

A tiny tool to identify and remediate common misconfigurations in Active Directory Certificate Services

Language:PowerShellLicense:NOASSERTIONStargazers:19Issues:0Issues:0

Invoke-TrimarcADChecks

The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks performed during Trimarc’s Active Directory Security Assessment (ADSA) engagement.

Language:PowerShellLicense:MITStargazers:35Issues:0Issues:0

Standalone-Windows-STIG-Script

Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.

Language:PowerShellLicense:MITStargazers:147Issues:0Issues:0

CleanupMonster

This module provides an easy way to cleanup Active Directory from dead/old objects based on various criteria. It can also disable, move or delete objects. It can utilize Azure AD, Intune and Jamf to get additional information about objects before deleting them.

Language:PowerShellStargazers:71Issues:0Issues:0

Mr.-Ranedeer-AI-Tutor

A GPT-4 AI Tutor Prompt for customizable personalized learning experiences.

Stargazers:28667Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4452Issues:0Issues:0
License:BSD-3-ClauseStargazers:170Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:NOASSERTIONStargazers:167528Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1136Issues:0Issues:0
Language:PowerShellStargazers:145Issues:0Issues:0

crowdstrike-falcon-queries

A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon

License:MITStargazers:189Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:7009Issues:0Issues:0

cypherhound

Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers

Language:PythonLicense:GPL-3.0Stargazers:373Issues:0Issues:0

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Stargazers:460Issues:0Issues:0

plz-cli

Copilot for your terminal

Language:RustLicense:MITStargazers:1584Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5569Issues:0Issues:0
Language:C#Stargazers:332Issues:0Issues:0

PassFiltEx

PassFiltEx. An Active Directory Password Filter.

Language:CLicense:GPL-3.0Stargazers:262Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2489Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2361Issues:0Issues:0