StefanScherer / pwned-passwords
Docker image to search for pwned passwords
☆13Updated 7 years ago
Alternatives and similar repositories for pwned-passwords:
Users that are interested in pwned-passwords are comparing it to the libraries listed below
- A PowerShell Module to create a Client and Server Named Pipe Server on Windows Systems☆11Updated 6 years ago
- Discovery is a powerful PowerShell module that lets you probe the inner depths of the operating system.☆16Updated 10 years ago
- Scan SSL based TCP services, ips, ports and network ranges to obtain certificate expiry data. Get automated alerts about certificates exp…☆29Updated 9 years ago
- Awesome little automater☆17Updated 12 years ago
- Powershell Network Scanner☆37Updated 5 years ago
- Ansible based WSL windows developer environment bootstrap☆10Updated 2 months ago
- A firewall penetration testing tool suite.☆11Updated 7 years ago
- PowerShell module to assist with Group Policy☆15Updated 5 years ago
- Picassio is a PowerShell automated provisioning/deployment tool for Windows☆21Updated 7 years ago
- A systemd-enabled Kali Linux Docker image, in the spirit of geerlingguy/docker-debian11-ansible.☆15Updated 4 months ago
- Packer and vagrant scripts to automate building Windows and Linux machines on vCenter☆17Updated 5 years ago
- Create machine images containing the Guacamole remote desktop gateway☆11Updated 2 weeks ago
- ☆11Updated 6 years ago
- Scripts I have written to perform various IT Security admin tasks. From validating findings to performing automated attacks☆19Updated last month
- Hardened Windows Server image☆18Updated 5 years ago
- This repo exists as a quick and dirty arsenal of methods and scripts to subvert .NET SSL/TLS certificate validation in PowerShell and pre…☆11Updated 8 years ago
- Random scripts posted for my blog at http://aka.ms/goateepfe☆25Updated 8 years ago
- PowerShell based STIG Scanner.☆11Updated 2 years ago
- My attempts at making life with VMware that little bit easier.☆12Updated last year
- Some Powershell scripts developed during my security consulting work. Hopefully they are useful to you too!☆13Updated 5 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Collection Of Scripts And Utilities For Windows Event Hunting☆18Updated 5 years ago
- Normalizing bash administration and development across different OS-es and distributions☆10Updated last year
- Ansible module for OWASP ZAP using Python API to scan web targets for security issues☆14Updated 7 years ago
- ☆23Updated 9 years ago
- Looks up permissions within Active Directory on a target (OU or Computer) to determine access to LAPS attributes (ms-Mcs-AdmPwdExpiration…☆15Updated last year
- Collection of scripts to Invoke an expression with different credentials.☆34Updated 3 years ago
- Set of small tools for managing AES encrypted credentials for powershell scripts☆20Updated 10 years ago
- Wrapper for concurrent batch processing of testssl.sh commands☆13Updated 6 years ago
- fully automated c# reverse shells with automated ssh tunneling☆5Updated 4 years ago