pt1987

pt1987

Geek Repo

Github PK Tool:Github PK Tool

pt1987's starred repositories

UnattendedWinstall

Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.

License:MITStargazers:1815Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10379Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1970Issues:0Issues:0

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:279Issues:0Issues:0

CollectExchangeInfo

PowerShell script to collect Exchange Server's Information

Language:PowerShellStargazers:2Issues:0Issues:0

Windows-Penetration-Testing

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

Language:PowerShellStargazers:232Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1655Issues:0Issues:0

Veeam.Diagrammer

Veeam Diagrammer: A #powershell module to automatically generate Veeam Backup & Replication resource topology diagrams by just typing a PowerShell cmdlet and passing the name of the Veeam Backup Server

Language:PowerShellLicense:MITStargazers:24Issues:0Issues:0

vCenter-role-for-Veeam

A PowerShell / PowerCLI script which creates a new vCenter role with cumulative privileges for Veeam Backup & Replication

Language:PowerShellLicense:MITStargazers:33Issues:0Issues:0
Language:C#License:MITStargazers:52Issues:0Issues:0

Microsoft-Cloud-Group-Analyzer

For Microsoft Cloud admins who struggle to keep track of where Entra ID groups are used, Group Analyzer is an opensource script that provides instant insights in what services/policies/... a given group or user is scoped to.

Language:JavaScriptLicense:Apache-2.0Stargazers:115Issues:0Issues:0

ConditionalAccessDocumentation

Azure AD Conditional Access Documentation with PowerShell

Language:PowerShellLicense:MITStargazers:136Issues:0Issues:0

awesome-entra

😎 Awesome list of all things related to Microsoft Entra

License:CC0-1.0Stargazers:398Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:1243Issues:0Issues:0

languagetool

Style and Grammar Checker for 25+ Languages

Language:JavaLicense:LGPL-2.1Stargazers:11904Issues:0Issues:0

notesGPT

Record voice notes & transcribe, summarize, and get tasks

Language:TypeScriptLicense:MITStargazers:1615Issues:0Issues:0

GenerateCerts

Generates self-signed SSL/TLS certificates in less than a minute. Uses ECDSA certificates (more secure than RSA). Supports Windows, Linux, and Mac.

Language:C#License:NOASSERTIONStargazers:10Issues:0Issues:0

Root-Certificate-Updater

Update root certificates (and disallowed certificates) on Windows. No changes to settings.

Language:PowerShellLicense:GPL-3.0Stargazers:57Issues:0Issues:0

IsPortActive

Check if a port is actively listening or in use.

Language:PowerShellLicense:GPL-3.0Stargazers:5Issues:0Issues:0

GetIntuneAssignments

Get Intune Assignments helps you to identify the Intune assignments target the Azure AD Groups

Language:HTMLStargazers:35Issues:0Issues:0

semaphore

Modern UI for Ansible, Terraform, OpenTofu, Bash, Pulumi.

Language:GoLicense:MITStargazers:9959Issues:0Issues:0

Win11Debloat

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve your Windows experience. This script works for both Windows 10 and Windows 11.

Language:PowerShellLicense:MITStargazers:8965Issues:0Issues:0

Web-Dev-For-Beginners

24 Lessons, 12 Weeks, Get Started as a Web Developer

Language:JavaScriptLicense:MITStargazers:82461Issues:0Issues:0

ui

Beautifully designed components that you can copy and paste into your apps. Accessible. Customizable. Open Source.

Language:TypeScriptLicense:MITStargazers:65608Issues:0Issues:0

StabilityMatrix

Multi-Platform Package Manager for Stable Diffusion

Language:C#License:AGPL-3.0Stargazers:3961Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

Language:PowerShellLicense:MITStargazers:1209Issues:0Issues:0

orca

The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)

Language:PowerShellStargazers:285Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3263Issues:0Issues:0

PowerStig

STIG Automation

Language:PowerShellLicense:NOASSERTIONStargazers:532Issues:0Issues:0

Deploy-Office

Easily install the latest version of Microsoft Office 2019, 2021, 2024, Microsoft 365 using a 260 KB installer.

Language:Visual Basic .NETLicense:MITStargazers:73Issues:0Issues:0