Skip to content
View pt1987's full-sized avatar

Block or report pt1987

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Package any app from Winget to Intune - WinTuner

C# 117 20 Updated Sep 18, 2024

Firefox privacy, security and anti-tracking: a comprehensive user.js template for configuration and hardening

JavaScript 10,015 514 Updated Sep 19, 2024

Create shiny reports for your boss - with PowerShell!

PowerShell 49 9 Updated Jun 17, 2022

Automation to assess the state of your M365 tenant against CISA's baselines

PowerShell 1,593 215 Updated Sep 30, 2024

Script for pulling Exchange hybrid configuration details.

PowerShell 5 2 Updated Feb 1, 2024

Create a interactive HTML report for Office 365 using PowerShell

PowerShell 109 31 Updated Apr 5, 2019

Github Repository to hold samples for the MGGraph Powershell cmdlets

PowerShell 113 26 Updated Sep 26, 2024

Maester: Automated cloud configuration tests

PowerShell 16 3 Updated Sep 16, 2024

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

HTML 297 73 Updated Sep 28, 2024

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

PowerShell 21,827 1,341 Updated Sep 30, 2024

Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.

2,744 339 Updated Aug 12, 2024

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readines…

Python 10,635 1,512 Updated Sep 30, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,001 273 Updated Jun 7, 2023

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 312 31 Updated Jul 23, 2024

PowerShell script to collect Exchange Server's Information

PowerShell 2 5 Updated Jun 28, 2024

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

PowerShell 236 51 Updated Aug 6, 2024

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

HTML 1,702 278 Updated Jun 15, 2020

Veeam Diagrammer: A #powershell module to automatically generate Veeam Backup & Replication resource topology diagrams by just typing a PowerShell cmdlet and passing the name of the Veeam Backup Se…

PowerShell 26 4 Updated Sep 23, 2024

A PowerShell / PowerCLI script which creates a new vCenter role with cumulative privileges for Veeam Backup & Replication

PowerShell 33 15 Updated May 16, 2024

For Microsoft Cloud admins who struggle to keep track of where Entra ID groups are used, Group Analyzer is an opensource script that provides instant insights in what services/policies/... a given …

JavaScript 116 12 Updated Mar 29, 2024

Azure AD Conditional Access Documentation with PowerShell

PowerShell 140 29 Updated Apr 23, 2024

😎 Awesome list of all things related to Microsoft Entra

409 97 Updated Sep 30, 2024

A tool for checking if MFA is enabled on multiple Microsoft Services

PowerShell 1,338 182 Updated Sep 24, 2024

Record voice notes & transcribe, summarize, and get tasks

TypeScript 1,665 253 Updated Jul 3, 2024

Generates self-signed SSL/TLS certificates in less than a minute. Uses ECDSA certificates (more secure than RSA). Supports Windows, Linux, and Mac.

C# 10 1 Updated Oct 21, 2021

Update root certificates (and disallowed certificates) on Windows. No changes to settings.

PowerShell 60 10 Updated Jun 2, 2023

Check if a port is actively listening or in use.

PowerShell 5 Updated Oct 27, 2023
Next