rsdovers's repositories

Language:PowerShellStargazers:2Issues:1Issues:0

JEA

Just Enough Administration

Language:PowerShellStargazers:1Issues:1Issues:0

PowerShellPracticeAndStyle

The Unofficial PowerShell Best Practices and Style Guide

License:NOASSERTIONStargazers:1Issues:1Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

2016

PowerShell Conference EU 2016 Slides and Demo Scripts

Language:PowerShellStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

2019-Main-Challenge-Daybreak

Iron Scripter 2019 Competition Repo

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RSDPoshRepository

MyPowerShellRepository

Stargazers:0Issues:2Issues:0

2019-Main-Challenge-Flawless

Repository for IronScripter 2019 Main Challenge

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:1Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:1Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PoC

Various PoCs

Language:PythonStargazers:0Issues:1Issues:0

PowerShell

PowerShell functions and scripts

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Language:PowerShellStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Practical-Automation-with-PowerShell

Practical Automation in PowerShell reveals how you can use PowerShell to build automation solutions for a huge number of common admin and DevOps tasks. It takes you beyond scripting basics and shows you how to handle the unforeseen complexities that can keep automations from becoming reusable and resilient.

Language:HTMLStargazers:0Issues:0Issues:0

PSScriptAnalyzer

PowerShell ScriptAnalyzer

Language:C#License:MITStargazers:0Issues:0Issues:0

PuppetSQL

SQL files for Puppet Install

Stargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0