Eric D.'s repositories

cset

Cybersecurity Evaluation Tool

License:MITStargazers:0Issues:0Issues:0

smtp4dev

smtp4dev - the fake smtp email server for development and testing

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DCToolbox

Tools for Microsoft cloud fans

Stargazers:0Issues:0Issues:0

Microsoft365DSC

Manages, configures, extracts and monitors Microsoft 365 tenant configurations

License:MITStargazers:1Issues:0Issues:0

ARI

Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort

License:MITStargazers:0Issues:0Issues:0

Microsoft-365

Scripts to help configure Microsoft 365

License:UnlicenseStargazers:0Issues:0Issues:0

cda-client

Cloud Data Access client

License:Apache-2.0Stargazers:1Issues:0Issues:0

win10script

This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github.

License:MITStargazers:0Issues:0Issues:0

Windows10Debloater

Script to remove Windows 10 bloatware.

License:MITStargazers:0Issues:0Issues:0

Windows-Optimize-Harden-Debloat

Fully Optimize, Harden, and Debloat Windows 10 Deployments to Windows Best Practices and DoD STIG/SRG Requirements. The ultimate Windows 10 security and privacy script!

Stargazers:1Issues:0Issues:0

onefuzz

A self-hosted Fuzzing-As-A-Service platform

License:MITStargazers:0Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

License:MITStargazers:0Issues:0Issues:0

ethr

Ethr is a Comprehensive Network Measurement Tool for TCP, UDP & ICMP.

License:MITStargazers:0Issues:0Issues:0

psfalcon

PowerShell for CrowdStrike's OAuth2 APIs

License:NOASSERTIONStargazers:1Issues:0Issues:0

MalwareDatabase

This repository is one of a few malware collections on the GitHub.

Stargazers:0Issues:0Issues:0

Standalone-Windows-Server-STIG-Script

STIG Standalone Windows Servers to DoD STIG/SRG Requirements and NSACyber Guidance. The ultimate Windows Server security and compliance script!

License:MITStargazers:0Issues:0Issues:0

MCW-Security-baseline-on-Azure

MCW Security baseline on Azure

License:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

AWS-CheatSheet

☁️ The AWS Cheat Sheet ☁️

License:AGPL-3.0Stargazers:0Issues:0Issues:0

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

License:MITStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Biggest Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

xbmc

Kodi Main Repository - By using this code you agree with our policy and will follow the GPLv2 license as included

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

python-security-eight-ball

Basics of socket programming in Python with security fortune telling

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

rufus

The Reliable USB Formatting Utility

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0