Geoff Lowery (glowery)

glowery

Geek Repo

Location:Bothell, WA

Github PK Tool:Github PK Tool

Geoff Lowery's repositories

vsphere-automation-sdk-rest

REST Samples for the vSphere Automation SDK

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

CKAD-resources

Study materials for k8s CKAD

License:MITStargazers:0Issues:1Issues:0

DCA

Docker Certified Associate Exam Preparation Guide

License:Apache-2.0Stargazers:0Issues:1Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

DSCPullServerWeb

WebAPI and website to manage the on-premises DSC pull server artifacts like nodes, modules and configurations.

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

get-administrativeevent

A PowerShell function to report admnistrative events

Language:PowerShellStargazers:0Issues:2Issues:0

hello-world

first repository

Stargazers:0Issues:2Issues:1

homebridge-nest

Nest plugin for HomeBridge

Language:JavaScriptStargazers:0Issues:2Issues:0

homebridge-wink

Wink hub plugin for HomeBridge

Language:JavaScriptStargazers:0Issues:2Issues:0

HostRecon

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

Kubernetes-Learning-Resources

A collection of Kubernetes learning resources

License:CC0-1.0Stargazers:0Issues:1Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

silly-kubectl-tricks

Supporting code for our Silly Kubectl Tricks blog / video series

License:MITStargazers:0Issues:1Issues:0

vCheck-vSphere

vCheck Daily Report for vSphere

Language:PowerShellStargazers:0Issues:2Issues:0

vsphere-automation-sdk-python

Python Samples for the vSphere Automation SDK

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

winopsconf

Slides and simple demo code

Language:PowerShellStargazers:0Issues:2Issues:0