Skip to content
View ToddMaxey's full-sized avatar
🏠
Working from home
🏠
Working from home

Sponsoring

@EricZimmerman
Block or Report

Block or report ToddMaxey

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Azure User Token Revocation Script

PowerShell 1 Updated Aug 15, 2024

Azure Graph script to gather sign in data to help determine "normal" for a user

PowerShell 3 Updated Aug 8, 2024

PowerShell Reference for Office Products - Short URL: aka.ms/office-powershell

JavaScript 590 1,229 Updated Aug 14, 2024

Harden Windows with Windows Defender Application Control (WDAC)

PowerShell 30 5 Updated Jul 26, 2024

Message Header Analyzer Add-in For Outlook

TypeScript 279 49 Updated Aug 14, 2024

Software downloads

HTML 89 18 Updated Mar 11, 2024

Syslog Server for Windows with a graphical user interface

C++ 463 85 Updated Jan 15, 2016

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 10,960 3,600 Updated Aug 13, 2024

A collection of scripts for assessing Microsoft Azure security

PowerShell 1,973 308 Updated Aug 4, 2024

Script for fix Windows path enumerate vulnerability

PowerShell 1 Updated Dec 4, 2021

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 1 Updated Mar 10, 2023

These are IR related links

1 Updated Mar 6, 2023

A wireshark/tshark plugin for the JA3 TLS Client Fingerprinting Algorithm

Lua 1 Updated Sep 11, 2022
1 Updated Jun 9, 2020

Open source documentation of Microsoft Azure

PowerShell 1 Updated Aug 9, 2022

Public content repository for Windows Server 2016 content.

PowerShell 1 Updated Aug 16, 2022

A public version to sync with SupportArticles-docs-pr

PowerShell 1 Updated Nov 15, 2022

Public mirror for win32-pr

PowerShell 1 Updated Jan 24, 2023
JavaScript 1 Updated Mar 14, 2023

An Excel spreadsheet that will allow you to generate an ordered list of cipher suites suitable for use in SSL Configuration Settings/SSL Cipher Suite Order policy (Local or GPO)

1 Updated Apr 9, 2023

PA Toolkit is a collection of traffic analysis plugins focused on security

Lua 1 Updated Oct 29, 2019

sslscan tests SSL/TLS enabled services to discover supported cipher suites

C 2,267 382 Updated Jul 2, 2024

Public mirror for win32-pr

PowerShell 1,063 1,399 Updated Aug 15, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 2 Updated Dec 23, 2022

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,086 3,155 Updated Aug 14, 2024

Script to remote and add the TLS bindings for an ADFS or WAP server

PowerShell 1 Updated May 5, 2022

A cobbled PowerShell script to display the various WinInet and WinHTTP proxy settings on a machine and for the user that is running the script

PowerShell 3 Updated May 27, 2021

Powershell script to query the NTFS USN journal to determine if you have a high USN consumption rate.

PowerShell 5 Updated Jun 13, 2022

Chart of TLS Alert codes culled from the internet

1 Updated Jun 15, 2022
Next