Paul Dforge (pdeforge)

pdeforge

Geek Repo

Github PK Tool:Github PK Tool

Paul Dforge's repositories

Active_Directory_Scripts

Making my local storage of useful AD Scripts available to everyone.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:0Issues:1Issues:0

ADSecurity

Place where I'm putting all the scripts and config files regarding Active Directory Security.

Language:PowerShellStargazers:0Issues:1Issues:0

aovpn

PowerShell scripts and sample ProfileXML files for configuring Windows 10 Always On VPN

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

azure-docs

Open source documentation of Microsoft Azure

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

Azure-Security-Center

Welcome to the Azure Security Center community repository

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Beagle_SDR_GPS

KiwiSDR: BeagleBone web-accessible shortwave receiver and software-defined GPS

Language:C++Stargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

endpointmanager

PowerShell scripts for Microsoft Endpoint Manager/Intune Proactive Remediation

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

evtx

A Fast (and safe) parser for the Windows XML Event Log (EVTX) format

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ExchangeAnalyzer

Exchange Analyzer - Checks Exchange Server 2013 or 2016 organizations for common configuration issues and recommended practices.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

Grouper2

Find vulnerabilities in AD Group Policy

Language:C#License:MITStargazers:0Issues:1Issues:0

ipset-blacklist

A bash script to ban large numbers of IP addresses published in blacklists.

Language:ShellStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

macos-virtualbox

Push-button installer of macOS Catalina, Mojave, and High Sierra guests in Virtualbox for Windows, Linux, and macOS

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:0Issues:1Issues:0

naive-hashcat

Crack password hashes without the fuss :cat2:

Language:CLicense:MITStargazers:0Issues:1Issues:0

PhoneSploit

Using open Adb ports we can exploit a Andriod Device

Language:PythonStargazers:0Issues:1Issues:0

portapack-hackrf

Portability Add-On for the HackRF Software-Defined Radio.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

securedworkstation

Intune managed Secured workstation

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

signaturepdf

Logiciel libre de signature de PDF

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Windows-WEC-server_auto-deploy

PowerShell scripts for fast Windows Event Collector configuration with Palantir toolset

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0