Brad Voris (bvoris)

bvoris

Geek Repo

Company:Cyber Forge Security, Inc.

Location:Houston, Texas

Home Page:https://www.victimoftechnology.com

Twitter:@HMInfoSecViking

Github PK Tool:Github PK Tool

Brad Voris's repositories

mitreattackthreatmodeling

This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework

License:GPL-3.0Stargazers:21Issues:1Issues:0

PSNetMon

PSNetMon - PowerShell Network Resource Monitoring Tool

Language:PowerShellLicense:GPL-3.0Stargazers:8Issues:3Issues:5

RedTeamRecon

Red Team Reconnaissance Tool for Windows systems

License:GPL-3.0Stargazers:6Issues:2Issues:0

bvoris

My name is Brad Voris and I am a Security Professional who is passionate about technology and scripting. I've been in IT/IS/Cybersecurity since 1999. I have numerous certifications in systems, networking, and security.

HTAArbitraryCodeFramework

Framework for a Hypertext Application designed to execute arbitrary code.

Language:HTMLLicense:GPL-3.0Stargazers:3Issues:1Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:3Issues:1Issues:0

CISSPTraining

Public repository of my CISSP Training Material

License:AGPL-3.0Stargazers:2Issues:2Issues:0

osintprofdev

This tool gathers information from the end user about a specific target. First name, last/surname, location, etc. are gathered to generate a list and scrape specific websites to gather additional information about the target. This can be used to build a web report.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

PoShFailedLoginReport

Script will parse a domain controller security log for failed logon attempts and output those failures to an html filevery useful if you have users that are continually being locked out of their accounts due to multiple logons from mobile devices, laptops, desktops, etc.

Language:PowerShellLicense:GPL-3.0Stargazers:2Issues:2Issues:0

RaspberryPiZeek

Deployment of Zeek on a Raspberry Pi 4B

License:GPL-3.0Stargazers:2Issues:2Issues:0

ADDSPasswordCompliance

Show user accounts that have passwords set to not expire which makes them out of compliance.

Language:PowerShellLicense:LGPL-3.0Stargazers:1Issues:2Issues:0

Cmdexerelativepathpoc

PowerShell script execution via cmd.exe relative path

License:LGPL-3.0Stargazers:1Issues:2Issues:0

Commodore64

Commodore 64

Language:xBaseLicense:GPL-3.0Stargazers:1Issues:1Issues:0

GetHTTPSQLSPNs

Get HTTP and SQL SPNS and export results to HTML

Language:PowerShellStargazers:1Issues:1Issues:0

LinuxScriptRepo

Misc Linux Scripts and shell scripts

Language:ShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

MSSC-900

My Microsoft SC-900 Microsoft Security, Compliance, and Identity Fundamentals Notes

License:GPL-3.0Stargazers:1Issues:0Issues:0

PoShSpeechRecognition

I didn't create this script but had to do a lot of digging to find. It is a speech recognition module that you can build pre-defined questions and ask PowerShell (while it is running) to find out the answers. Similar to Siri or Cortana but limited in its capacity to do much more than a handful of questions. I am sure with a little time a database could be compiled but since these functions are already out there its just something fun to play with. I didn't create this but I wanted to see another copy out there WINDOWS SPEECH RECOGNITION MUST BE INSTALLED FOR THE SCRIPT TO RUN.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

ActiveDirectoryReports

Web Application that provides Active Directory Reports

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

bvoris.github.io

A simple, elegant & full featured Jekyll theme.

Language:HTMLLicense:ISCStargazers:0Issues:0Issues:0

Clickyclicky

PowerShell script to left click the mouse a number of times

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CollectiveWorks

Complete written works by Brad Voris

License:AGPL-3.0Stargazers:0Issues:0Issues:0

PoShADTotalNumberofGroups

Ever want to know the total number of Distribution or Security groups in your AD environment? Just for giggles I wrote this for one of my peers. It will go through AD and filter by group. It will make a total count of that group and write back to the host what that count is. Run scripts from PowerShell ISE or PowerShell Console Created by Brad Voris Distribution Group Count

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PoShFixTrust

About 8 or 9 months ago I ran into an issue with domain trusts with workstations and some servers. I was able to resolve some with this script. The others I had to disjoin from the domain and re-add them to the domain. Hand script. Have only tested in in Windows 2008R2 have not tested it beyond it. Be sure to change the DC name to any Domain controller, insert credentials for a user who a domain user

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Python-DeadSpaceRemakeCodeGenerator

Python Dead Space Remake

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

python-font-colors

Python Font Color Notes

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Raspberry-Pi-NightVisionGoggles

Raspberry Pi Wireless Zero Night Vision Goggles

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sec290pythonclass

My SEC290 Python Class Notes

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecurityMemes

Collection of Security Memes

License:GPL-3.0Stargazers:0Issues:2Issues:0

SunFounderNASKitFix

Sun Founder Raspberry Pi NAS Kit Fix

License:GPL-3.0Stargazers:0Issues:2Issues:0

VictimOfTechnologyDiscordFiles

File repo for anything provided to Victim Of Technology Discord Server

License:GPL-3.0Stargazers:0Issues:0Issues:0