rpainecfj

rpainecfj

Geek Repo

Github PK Tool:Github PK Tool

rpainecfj's starred repositories

instagram-location-search

Finds Instagram location IDs near a specified latitude and longitude.

Language:PythonLicense:MITStargazers:558Issues:0Issues:0

CVE-2021-44228_scanner

Scanners for Jar files that may be vulnerable to CVE-2021-44228

Language:PowerShellLicense:BSD-2-ClauseStargazers:343Issues:0Issues:0

hardentools

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Language:GoLicense:GPL-3.0Stargazers:2901Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1636Issues:0Issues:0

New-AdPasswordReminder

PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.

Language:PowerShellStargazers:23Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6898Issues:0Issues:0

Test-ExchangeServerHealth.ps1

PowerShell script to generate a report of the health of an Exchange Server 2010/2013 environment.

Language:PowerShellLicense:MITStargazers:115Issues:0Issues:0

WDAC-Toolkit

Documentation and tools to access Windows Defender Application Control (WDAC) technology.

Language:C#License:CC-BY-4.0Stargazers:198Issues:0Issues:0

policy-templates

Policy Templates for Firefox

License:MPL-2.0Stargazers:1139Issues:0Issues:0

ADEssentials

PowerShell Active Directory helper functions to manage healthy Active Directory

Language:PowerShellLicense:MITStargazers:431Issues:0Issues:0

PSWinReporting

This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.

Language:PowerShellLicense:MITStargazers:705Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4757Issues:0Issues:0