Lawrence (TheVakman)

TheVakman

Geek Repo

Location:Canada

Github PK Tool:Github PK Tool

Lawrence's repositories

365Inspect

A PowerShell script that automates the security assessment of Microsoft Office 365 environments.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

ADEssentials

PowerShell Active Directory helper functions to manage healthy Active Directory

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ADInspect

A PowerShell script that automates the security assessment of Microsoft Active Directory environments.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:0Issues:0Issues:0

AzureADDeviceCleanup

AzureADDeviceCleanup PowerShell script helps to manage the stale devices in Azure AD in an efficient way by giving different options to deal with stale devices in Azure AD.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

Language:PowerShellStargazers:0Issues:0Issues:0

HybridDevicesHealthChecker

HybridDevicesHealthChecker PowerShell script checks the health status of hybrid Azure AD joined devices. This PowerShell script performs various tests on selected devices and shows the result on the Shell screen, grid view and generates HTML report.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

O365Essentials

A module that helps to manage some tasks on Office 365/Azure via undocumented API

Language:PowerShellStargazers:0Issues:0Issues:0

Office365

Office 365 Powershell scripts

Language:PowerShellStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

License:NOASSERTIONStargazers:0Issues:0Issues:0

PSWinDocumentation

PowerShell Module that creates Word/Excel/SQL documentation from Active Directory (AD), AWS, Office 365 and others. It's a work in progress!

License:MITStargazers:0Issues:0Issues:0

Testimo

Testimo is PowerShell module for running health checks for Active Directory (and later on any other server type) against a bunch of different tests

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

vCheck-vSphere

vCheck Daily Report for vSphere

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Xiaomi

my Xiaomi Device Handlers for Smartthings

License:Apache-2.0Stargazers:0Issues:0Issues:0