Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
  • Loading branch information
vreguibar committed May 29, 2024
2 parents 7a50748 + b4cf2f4 commit 0397258
Showing 1 changed file with 4 additions and 102 deletions.
106 changes: 4 additions & 102 deletions EguibarIT.DelegationPS.psd1
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
#
# Generated by: Vicente Rodriguez Eguibar
#
# Generated on: 5/28/2024
# Generated on: 5/29/2024
#

@{
Expand Down Expand Up @@ -69,106 +69,13 @@
# NestedModules = @()

# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export.
FunctionsToExport = @(
'Set-AdAclChangeSite',
'Set-AdAclChangeSiteLink',
'Set-AdAclChangeSubnet',
'Set-AdAclCreateDeleteSite',
'Set-AdAclCreateDeleteSiteLink',
'Set-AdAclCreateDeleteSubnet',
'Set-AdAclFMSOtransfer',
'Set-AdDirectoryReplication',
'Set-AdAclBitLockerTPM',
'Set-AdAclChangeComputerPassword',
'Set-AdAclComputerAccountRestriction',
'Set-AdAclComputerGroupMembership',
'Set-AdAclComputerPersonalInfo',
'Set-AdAclComputerPublicInfo',
'Set-AdAclCreateDeleteComputer',
'Set-AdAclDnsInfo',
'Set-AdAclEnableDisableComputer',
'Set-AdAclMsTsGatewayInfo',
'Set-AdAclRenameComputer',
'Set-AdAclResetComputerPassword',
'Set-AdAclValidateWriteDnsHostName',
'Set-AdAclValidateWriteSPN',
'Set-AdmPwdComputerSelfPermission',
'Set-AdmPwdReadPasswordPermission',
'Set-AdmPwdResetPasswordPermission',
'Set-DeleteOnlyComputer',
'Set-DomainJoinComputer',
'Set-AdAclContactPersonalInfo',
'Set-AdAclContactWebInfo',
'Set-AdAclCreateDeleteContact',
'Set-AdAclFullControlDFS',
'Set-AdAclCreateDeleteGPO',
'Set-AdAclGPoption',
'Set-AdAclLinkGPO',
'Set-AdAclRSoPLogging',
'Set-AdAclRSoPPlanning',
'Set-GpoPrivilegeRight',
'Set-GpoRestrictedGroup',
'Rename-AdAclGroup',
'Set-AdAclChangeGroup',
'Set-AdAclCreateDeleteGroup',
'Set-AdAclUserGroupMembership',
'Get-AclAccessRule',
'Get-AclAuditRule',
'Get-AttributeSchemaHashTable',
'Get-ExtendedRightHashTable',
'Import-MyModule',
'Remove-AccountOperator',
'Remove-AuthUser',
'Remove-Everyone',
'Remove-PreWin2000',
'Remove-PreWin2000FromOU',
'Remove-PrintOperator',
'Remove-UnknownSID',
'Set-AdAclFullControlDHCP',
'Set-AdAclPromoteDC',
'Set-AdInheritance',
'Set-CreateDeleteInetOrgPerson',
'Set-AdAclMngPrivilegedAccount',
'Set-AdAclMngPrivilegedGroup',
'Rename-AdAclOU',
'Set-AdAclChangeOU',
'Set-AdAclCreateDeleteOU',
'Set-AdAclPkiAdmin',
'Set-AdAclPkiTemplateAdmin',
'Rename-AdAclPrintQueue',
'Set-AdAclChangePrintQueue',
'Set-AdAclCreateDeletePrintQueue',
'Set-AdAclCreateDeleteGMSA',
'Set-AdAclCreateDeleteMSA',
'Add-GroupToSCManager',
'Add-ServiceAcl',
'Get-SCManagerPermission',
'Get-ServiceAcl',
'Remove-GroupFromSCManager',
'Remove-ServiceAcl',
'Rename-AdAclUser',
'Set-AdAclChangeUserPassword',
'Set-AdAclCreateDeleteUser',
'Set-AdAclEnableDisableUser',
'Set-AdAclResetUserPassword',
'Set-AdAclUnlockUser',
'Set-AdAclUserAccountRestriction',
'Set-AdAclUserEmailInfo',
'Set-AdAclUserGeneralInfo',
'Set-AdAclUserGroupMembership',
'Set-AdAclUserLogonInfo',
'Set-AdAclUserPersonalInfo',
'Set-AdAclUserPublicInfo',
'Set-AdAclUserWebInfo',
'Set-AdAclChangeVolume',
'Set-AdAclCreateDeleteVolume'
)
FunctionsToExport = @()

# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export.
CmdletsToExport = @()

# Variables to export from this module
#VariablesToExport = @('Variables', 'Constants')
# VariablesToExport = @()

# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export.
AliasesToExport = @()
Expand All @@ -188,12 +95,7 @@
PSData = @{

# Tags applied to this module. These help with module discovery in online galleries.
Tags = 'Windows', 'ActiveDirectory', 'ActiveDirectory_Delegation',
'ActiveDirectory_Security', 'AD_Security', 'Security', 'Delegation', 'AD_Delegation',
'DelegationModel', 'TierModel', 'RBACmodel', 'RoleBasedAccessControl_model',
'DelegationModel', 'TierModel', 'RBACmodel', 'Infrastructure', 'Testing', 'Checks',
'Audits', 'Checklist', 'Validation', 'CredentialTheaf', 'Pass-the-Hash', 'Pass-the-Ticket',
'Golden_Ticket', 'Silver_Ticket'
Tags = 'Windows', 'ActiveDirectory', 'ActiveDirectory_Delegation', 'ActiveDirectory_Security', 'AD_Security', 'Security', 'Delegation', 'AD_Delegation', 'DelegationModel', 'TierModel', 'RBACmodel', 'RoleBasedAccessControl_model', 'DelegationModel', 'TierModel', 'RBACmodel', 'Infrastructure', 'Testing', 'Checks', 'Audits', 'Checklist', 'Validation', 'CredentialTheaf', 'Pass-the-Hash', 'Pass-the-Ticket', 'Golden_Ticket', 'Silver_Ticket'

# A URL to the license for this module.
# LicenseUri = ''
Expand Down

0 comments on commit 0397258

Please sign in to comment.