Graeme Evans's repositories

ADHealthCheck

Active Directory Heath Check in PowerShell

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BreachCompilation

BreachCompilation Tools

Language:ShellStargazers:0Issues:0Issues:0

CIS-Benchmark-Scripts

CIS Benshmarks Scripts

Language:SQLPLStargazers:0Issues:0Issues:0

CIS-Microsoft_SQL_Server_Benchmark

A script to check the benchmark score of Microsoft SQL Server in regards to the CIS bench-marking guide.

Language:PowerShellStargazers:0Issues:0Issues:0
Language:CSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0

get-fooby.github.io----

:triangular_ruler: A flexible two-column Jekyll theme perfect for building personal sites, blogs, and portfolios.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

hsecscan

A security scanner for HTTP response headers.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

monkey-bot

Slack bot for your community

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

nanorc

Nano Editor Syntax Highlight files

Stargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

PSNessus

đź‘®PowerShell module for working with the Nessus 6 API

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

security-remediation-guides

Security Remediation Guides

Stargazers:0Issues:0Issues:0

SQL_Server_CIS_Benchmark_Auditing-Hardening

Python scripts to audit and harden the 2014-2017 Microsoft SQL Server

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

toolkit

Collection of scripts and tools that I created to aid in my testing.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vSphereSCG

vSphere Security Configuration Guide Audit/Remediation Tools

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

yaptest

Automatically exported from code.google.com/p/yaptest

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0