cottinghamd / PowershellAdmin
Some Powershell scripts developed during my security consulting work. Hopefully they are useful to you too!
☆13Updated 4 years ago
Alternatives and similar repositories for PowershellAdmin:
Users that are interested in PowershellAdmin are comparing it to the libraries listed below
- PowerShell wrapper for nmap, allows easy scanning of many hosts and subnets☆17Updated 6 years ago
- Defensive-oriented Active Directory enumeration☆23Updated 9 years ago
- Module to update the Krbtgt password☆46Updated last year
- Looks up permissions within Active Directory on a target (OU or Computer) to determine access to LAPS attributes (ms-Mcs-AdmPwdExpiration…☆15Updated last year
- Some portable tools, some YARA, some Python, and a little bit of love. Not all of these tools can be used in incident response. Use PEs…☆34Updated last year
- This repo exists as a quick and dirty arsenal of methods and scripts to subvert .NET SSL/TLS certificate validation in PowerShell and pre…☆11Updated 8 years ago
- Azure AD Incident Response☆25Updated 3 years ago
- A module for working with Windows Event Collector service and maintain Windows Event Forwarding subscriptions.☆34Updated 4 years ago
- My attempts at making life with VMware that little bit easier.☆12Updated last year
- Collection Of Scripts And Utilities For Windows Event Hunting☆18Updated 4 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆28Updated 6 years ago
- Lets you write arbitrary registry entries to Group Policy related .pol files (e.g. registry.pol)☆11Updated 5 years ago
- Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at ht…☆24Updated last year
- PowerShell script to get domain mail info and control status such as MX, SPF, DKIM, DMARC and StartTLS.☆12Updated last year
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Active Directory Group Policy analyzer☆14Updated 5 years ago
- ☆15Updated 3 years ago
- Get all AD objects which are hidden from you☆18Updated 7 years ago
- Automatically generated Sysmon parser for Azure Sentinel☆16Updated this week
- Threat Mitigation Strategies☆25Updated last year
- ☆13Updated 3 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 3 years ago
- This project provides Base64 encoding and decoding functionality to PowerShell within Constrained Language Mode☆24Updated 7 months ago
- Indicator of Compromise Scanner for CVE-2019-19781☆58Updated 4 years ago
- A Powershell script that looks for specific emails in an exchange users mailbox, downloads the attachments, then marks those emails as re…☆17Updated 9 months ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Tools for Active Directory security management☆56Updated 3 weeks ago
- ☆11Updated 6 years ago