-
ciso-assistant-community Public
Forked from intuitem/ciso-assistant-communityCISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…
Python Other UpdatedJan 1, 2025 -
PIMSCAN Public
Forked from canix1/PIMSCANTool for creating reports on Entra ID Role Assignments
PowerShell UpdatedApr 11, 2024 -
AzureHound Public
Forked from SpecterOps/AzureHoundGo GNU General Public License v3.0 UpdatedJan 31, 2024 -
Office365itpros Public
Forked from 12Knocksinna/Office365itprosOffice 365 for IT Pros PowerShell examples
PowerShell MIT License UpdatedJan 27, 2024 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedNov 27, 2023 -
django-DefectDojo Public
Forked from DefectDojo/django-DefectDojoDefectDojo is an open-source DevSecOps and vulnerability management tool.
-
TheHive Public
Forked from TheHive-Project/TheHiveTheHive: a Scalable, Open Source and Free Security Incident Response Platform
Scala GNU Affero General Public License v3.0 UpdatedNov 19, 2023 -
PowershellKerberos Public
Forked from MzHmO/PowershellKerberosSome scripts to abuse kerberos using Powershell
PowerShell UpdatedJul 18, 2023 -
awesome-azure-security Public
Forked from kmcquade/awesome-azure-securityA curated list of awesome Microsoft Azure Security tools, guides, blogs, and other resources.
UpdatedJul 9, 2023 -
Invoke-TrimarcADChecks Public
Forked from Trimarc/Invoke-TrimarcADChecksThe Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks performed during Trimarc’s Active Directory Security Assessmen…
PowerShell MIT License UpdatedJul 4, 2023 -
ransomware_map Public
Forked from cert-orangecyberdefense/ransomware_mapMap tracking ransomware, by OCD World Watch team
UpdatedJun 9, 2023 -
hawk Public
Forked from T0pCyber/hawkPowershell Based tool for gathering information related to O365 intrusions and potential Breaches
PowerShell MIT License UpdatedMay 21, 2023 -
AzureHunter Public
Forked from darkquasar/AzureHunterA Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365
PowerShell MIT License UpdatedMay 21, 2023 -
msticpy Public
Forked from microsoft/msticpyMicrosoft Threat Intelligence Security Tools
-
DidierStevensSuite Public
Forked from DidierStevens/DidierStevensSuitePlease no pull requests for this repository. Thanks!
Python UpdatedMay 21, 2023 -
hardentools Public
Forked from hardentools/hardentoolsHardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.
Go GNU General Public License v3.0 UpdatedMay 21, 2023 -
monkey365 Public
Forked from silverhack/monkey365Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.
PowerShell Apache License 2.0 UpdatedMay 21, 2023 -
AzureAD-Attack-Defense Public
Forked from Cloud-Architekt/AzureAD-Attack-DefenseThis publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
PowerShell UpdatedMay 21, 2023 -
ResourceModules Public
Forked from Azure/ResourceModulesThis repository includes a CI platform for and collection of mature and curated Bicep modules. The platform supports both ARM and Bicep and can be leveraged using GitHub actions as well as Azure De…
Bicep MIT License UpdatedMay 21, 2023 -
Azure-Sentinel-Notebooks P A515 ublic
Forked from Azure/Azure-Sentinel-NotebooksInteractive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
Jupyter Notebook MIT License UpdatedMay 9, 2023 -
CRT Public
Forked from CrowdStrike/CRTContact: CRT@crowdstrike.com
PowerShell MIT License UpdatedApr 27, 2023 -
awesome-hacking Public
Forked from jekil/awesome-hackingAwesome hacking is an awesome collection of hacking tools.
Python UpdatedApr 20, 2023 -
Certipy Public
Forked from ly4k/CertipyTool for Active Directory Certificate Services enumeration and abuse
Python MIT License UpdatedApr 20, 2023 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedApr 20, 2023 -
Certify Public
Forked from GhostPack/CertifyActive Directory certificate abuse.
C# Other UpdatedApr 20, 2023 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedApr 20, 2023 -
BARK Public
Forked from BloodHoundAD/BARKBloodHound Attack Research Kit
PowerShell GNU General Public License v3.0 UpdatedApr 20, 2023 -
deps.dev Public
Forked from google/deps.devResources for the deps.dev API
Apache License 2.0 UpdatedApr 11, 2023 -
faraday Public
Forked from infobyte/faradayCollaborative Penetration Test and Vulnerability Management Platform
Python GNU General Public License v3.0 UpdatedAug 6, 2022 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedAug 6, 2022