-
eml_analyzer Public
Forked from ninoseki/eml_analyzerEML analyzer is an application to analyze the EML file
Python MIT License UpdatedMar 26, 2025 -
PPN Public
Forked from snovvcrash/PPNPentester's Promiscuous Notebook
GNU General Public License v3.0 UpdatedOct 17, 2024 -
Microsoft-Defender-for-Cloud Public
Forked from Azure/Microsoft-Defender-for-CloudWelcome to the Microsoft Defender for Cloud community repository
PowerShell MIT License UpdatedOct 14, 2024 -
PSScriptAnalyzer Public
Forked from PowerShell/PSScriptAnalyzerDownload ScriptAnalyzer from PowerShellGallery
C# MIT License UpdatedOct 11, 2024 -
PUBLIC-Subscription-Backup Public
Forked from LaurieRhodes/PUBLIC-Subscription-BackupTemplate for a nightly backup of an Azure subscription focussing on Security needs with Sentinel.
MIT License UpdatedOct 6, 2024 -
Hunting-Queries-Detection-Rules Public
Forked from SlimKQL/Hunting-Queries-Detection-RulesKQL Queries. Microsoft Defender, Microsoft Sentinel
HTML BSD 3-Clause "New" or "Revised" License UpdatedOct 6, 2024 -
chainsaw Public
Forked from WithSecureLabs/chainsawRapidly Search and Hunt through Windows Forensic Artefacts
Rust GNU General Public License v3.0 UpdatedOct 2, 2024 -
mdatp-xplat Public
Forked from microsoft/mdatp-xplatMicrosoft Defender for macOS/Linux - config samples, auxiliary tools
Shell MIT License UpdatedSep 13, 2024 -
LogicApp_Teams_OpenAI_Integration_WithGPT4o Public
Forked from Drac-Zhang/LogicApp_Teams_OpenAI_Integration_WithGPT4oUpdatedJun 26, 2024 -
decode-spam-headers Public
Forked from mgeeky/decode-spam-headersA script that helps you understand why your E-Mail ended up in Spam
Python MIT License UpdatedJun 19, 2024 -
PUBLIC-Get-Defender-Vulnerabilities Public template
Forked from LaurieRhodes/PUBLIC-Get-Defender-VulnerabilitiesExample of using Defender API's and Durable Functions to forward Vulnerability information to Event Hubs
PowerShell MIT License UpdatedJun 16, 2024 -
attackgen Public
Forked from mrwadams/attackgenAttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…
Python GNU General Public License v3.0 UpdatedMar 28, 2024 -
-
-
ipsum Public
Forked from stamparm/ipsumDaily feed of bad IPs (with blacklist hit scores)
The Unlicense UpdatedDec 5, 2022 -
Falcon-Toolkit Public
Forked from CrowdStrike/Falcon-ToolkitUnleash the power of the Falcon Platform at the CLI
Python MIT License UpdatedDec 1, 2022 -
IRM-1 Public
Forked from certsocietegenerale/IRMIncident Response Methodologies 2022
Other UpdatedDec 1, 2022 -
AADInternals Public
Forked from Gerenios/AADInternalsAADInternals PowerShell module for administering Azure AD and Office 365
PowerShell MIT License UpdatedSep 9, 2022 -
AutoLLR Public
Forked from Dead-Simple-Scripts/AutoLLRScript to automate Linux live evidence collection
Shell GNU General Public License v3.0 UpdatedAug 4, 2022 -
hayabusa-IR Public
Forked from Yamato-Security/hayabusaHayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
-
velociraptor Public
Forked from Velocidex/velociraptorDigging Deeper....
Go Other UpdatedJun 30, 2022 -
Blue-Team-Notes Public
Forked from Purp1eW0lf/Blue-Team-NotesYou didn't think I'd go and leave the blue team out, right?
UpdatedJun 25, 2022 -
AdvancedHunting Public
Forked from jangeisbauer/AdvancedHuntingAdvanced Hunting Queries for Microsoft Security Products
1 UpdatedJun 7, 2022 -
AzureSentinel-CloudArchitekt Public
Forked from Cloud-Architekt/AzureSentinelSharing my KQL queries for Azure Sentinel
PowerShell UpdatedJun 6, 2022 -
Sentinel-Queries Public
Forked from reprise99/Sentinel-QueriesCollection of KQL queries
UpdatedJun 1, 2022 -
KQL Public
Forked from wortell/KQLKQL queries for Advanced Hunting
MIT License UpdatedMay 31, 2022 -
kql-for-dfir Public
Forked from reprise99/kql-for-dfirA guide to using Azure Data Explorer and KQL for DFIR
UpdatedMay 16, 2022 -
Live-Forensicator Public
Forked from Johnng007/Live-ForensicatorPowershell Script to aid Incidence Response and Live Forensics
PowerShell UpdatedMar 31, 2022 -
-
artifacts Public
Forked from ForensicArtifacts/artifactsDigital Forensics Artifact Repository
Python Apache License 2.0 UpdatedMar 20, 2022