Skip to content
View marcopedrinazzi's full-sized avatar

Block or report marcopedrinazzi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group

32 11 Updated Jan 16, 2025

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

PowerShell 517 76 Updated Dec 22, 2024

Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or even inspiration).

70 3 Updated Jan 17, 2025

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,800 449 Updated Jun 21, 2024

PowerShell tools to help defenders hunt smarter, hunt harder.

PowerShell 180 19 Updated Jan 15, 2025

A secure low code honeypot framework, leveraging AI for System Virtualization.

Go 727 56 Updated Jan 16, 2025

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,197 121 Updated Dec 10, 2024

PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

PowerShell 271 26 Updated Dec 1, 2024
PowerShell 2,217 355 Updated Oct 14, 2023

Cowrie SSH/Telnet Honeypot https://docs.cowrie.org/

Python 5,319 904 Updated Jan 14, 2025

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,408 209 Updated Jan 16, 2025

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,996 271 Updated Dec 28, 2024

ShellSweeping the evil.

YARA 161 14 Updated Nov 25, 2024

Defanged Indicator of Compromise (IOC) Extractor.

Python 515 91 Updated Aug 28, 2024

A curated list of awesome YARA rules, tools, and people.

3,651 496 Updated Nov 15, 2024

A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters to share knowledge, collaborate on techniques, and advance t…

170 16 Updated Jan 17, 2025

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

PowerShell 388 44 Updated Dec 18, 2024

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 1,005 93 Updated Jan 15, 2025

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,522 344 Updated Aug 19, 2024

R3D SSH Hunter: The Ultimate SSH Key and Bad Guy Tracker

Python 13 Updated Nov 5, 2024

Search Index Database Reporter

Rust 97 7 Updated Nov 5, 2024

A list of cyber-chef recipes and curated links

2,050 259 Updated Jun 14, 2024

ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® version updates into their internal systems and processes.

Python 18 6 Updated Dec 12, 2024

DFIQ is a collection of investigative questions and the approaches for answering them

Python 266 23 Updated Aug 21, 2024

A modular vulnerability scanner with automatic report generation capabilities.

Python 580 50 Updated Jan 13, 2025

Automating the baseline logging settings found here: https://nullsec.us/windows-baseline-logging/

PowerShell 15 4 Updated Jan 23, 2023

Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.

52 4 Updated Oct 23, 2024

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Python 1,028 171 Updated Jun 25, 2024
PowerShell 173 15 Updated Dec 5, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,273 535 Updated Jan 1, 2025
Next