whanwells / awesome-peoplesoft
A curated list of PeopleSoft things.
☆46Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-peoplesoft
- Currently supports HIPAA and NIST controls.☆16Updated 2 years ago
- Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules☆158Updated last year
- This Wireshark plugin provides dissection of SAP's NI, Message Server, Router, Diag, Enqueue, IGS, SNC and HDB protocols.☆106Updated 2 years ago
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 7 years ago
- DevOps with Windows Server 2016, by Packt☆14Updated last year
- Proof of concept exploit for ManagedITSync (Kaseya & ConnectWise integration)☆17Updated 7 years ago
- Powershell script to run and determine if a specific device has been patched for CVE-2019-0708. This checks to see if the termdd.sys fil…☆18Updated 5 years ago
- Memory Backed Powershell WebDav Server☆137Updated 3 years ago
- Windows PowerShell module to help in the auditing of Active Directory environments.☆49Updated 7 years ago
- PowerShell Script for Windows Server Compliance / Security Configuration Audit☆61Updated 8 years ago
- Sysmon config for both Windows and Linux Devices. Windows one is a bit dated☆54Updated 4 months ago
- Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 support☆27Updated 5 years ago
- Windows Privesc Check - PowerShell☆68Updated 2 years ago
- A collection of some Powershell scripts and functions for building lab-environments☆19Updated last year
- Automatically attack all file shares within AD network environment. Exploiting weak permissions.☆17Updated 5 years ago
- Simple website to display the LAN status based on a nmap scan☆58Updated last year
- Run a PowerShell script as a Windows Service, using this PowerShell GUI script (with bonus uninstaller)☆23Updated 7 years ago
- A collection of useful Powershell Scripts that I have created☆45Updated 7 years ago
- Windows Automated Lab with Vagrant☆83Updated 6 years ago
- Small bash script for OpenVAS installation and management☆21Updated 5 years ago
- A module designed to simplify the creation, customization, and deployment of bootable Windows Preinstallation Environment (WinPE) images.☆146Updated 8 years ago
- Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at ht…☆24Updated last year
- Windows Powershell log review script. NSA standards. Distributed method.☆8Updated 8 years ago
- ☆14Updated 6 years ago
- Code, commands, and chatter about Threat Hunting.☆34Updated 4 years ago
- ☆101Updated 3 years ago
- WANNAFIX is a mitigation script for the recent WANNACRY Ransomware attack☆54Updated 5 years ago
- This repo exists as a quick and dirty arsenal of methods and scripts to subvert .NET SSL/TLS certificate validation in PowerShell and pre…☆10Updated 7 years ago