Merc' With A Mouth's starred repositories

Windows10Debloater

Script to remove Windows 10 bloatware.

Language:PowerShellLicense:MITStargazers:18043Issues:410Issues:480

Sophia-Script-for-Windows

:zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11

Language:PowerShellLicense:MITStargazers:7539Issues:157Issues:239

hugo-theme-stack

Card-style Hugo theme designed for bloggers

Language:HTMLLicense:GPL-3.0Stargazers:4750Issues:21Issues:425

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2909Issues:120Issues:35

Anthias

The world's most popular open source digital signage project.

Language:CSSLicense:NOASSERTIONStargazers:2400Issues:91Issues:1243

email2phonenumber

A OSINT tool to obtain a target's phone number just by having his email address

Language:PythonLicense:MITStargazers:2092Issues:54Issues:33

BurntToast

Module for creating and displaying Toast Notifications on Microsoft Windows 10.

Language:PowerShellLicense:MITStargazers:1398Issues:43Issues:101

actions-hugo

GitHub Actions for Hugo ⚡️ Setup Hugo quickly and build your site fast. Hugo extended, Hugo Modules, Linux (Ubuntu), macOS, and Windows are supported.

Language:TypeScriptLicense:MITStargazers:1392Issues:15Issues:83

o365-attack-toolkit

A toolkit to attack Office365

onedrive_user_enum

onedrive user enumeration - pentest tool to enumerate valid o365 users

Language:PythonLicense:GPL-3.0Stargazers:592Issues:12Issues:3

powershell-scripts

Office 365 Reporting PowerShell Scripts

hugo-theme-stack-starter

A quickstart template to create a Hugo blog using hugo-theme-stack

Language:DockerfileLicense:MITStargazers:334Issues:4Issues:49

RunAsUser

a PowerShell module that allows you to impersonate the currently logged on user, while running PowerShell.exe as system.

Language:PowerShellLicense:MITStargazers:318Issues:24Issues:0

M365Documentation

Automatic Microsoft 365 Documentation to simplify the life of admins and consultants.

Language:PowerShellLicense:NOASSERTIONStargazers:300Issues:25Issues:46

dot-hugo

Dot - Hugo Documentation Theme

Language:JavaScriptLicense:MITStargazers:259Issues:9Issues:60

quest-helper

Helps with Quests.

Language:JavaLicense:BSD-2-ClauseStargazers:227Issues:7Issues:780

AzureAD-LDAP-wrapper

LDAP-Wrapper for 'microsoft 365' work or school accounts/users (former 'office 365' - via Entra ID, former AzureAD without AADDS)

Language:JavaScriptLicense:MITStargazers:117Issues:9Issues:75

Havij

Automated SQL Injection tool

zonefile-extract

Extract DNS records from your domain dashboard

Language:JavaScriptLicense:UnlicenseStargazers:42Issues:5Issues:1

PowerShellMonitoring

A repo dedicated to all PowerShell Monitoring blogs on cyberdrain.com

SecureAppModel

Scripts to create secure application model for Microsoft Partners to access delegated administration automation with scripts, while MFA is enabled.

msft-security-toolbox

Module containing a collection of useful functions.

Language:PowerShellLicense:MITStargazers:9Issues:2Issues:0

Export-NtfsSecurity

Analyse NFTS security of an UNC path and is't subfolders and export it to an excel file

Language:PowerShellStargazers:7Issues:1Issues:1

scripts

A collection of scripts that extend EventSentry's functionality.

Language:PowerShellLicense:Apache-2.0Stargazers:4Issues:2Issues:0

hackmud_t1

T1 hackmud scripts

Language:JavaScriptStargazers:4Issues:0Issues:0

Upgrade_Teams

Set of scripts to be used with GPO to upgrade from Microsoft Teams (Legacy)

Language:PowerShellStargazers:3Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:3Issues:2Issues:0
Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0