8000 javierrprada (javierrprada) / Repositories · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View javierrprada's full-sized avatar

Block or report javierrprada

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…

    Python Other Updated Jan 1, 2025
  • PIMSCAN Public

    Forked from canix1/PIMSCAN

    Tool for creating reports on Entra ID Role Assignments

    PowerShell Updated Apr 11, 2024
  • Go GNU General Public License v3.0 Updated Jan 31, 2024
  • Office 365 for IT Pros PowerShell examples

    PowerShell MIT License Updated Jan 27, 2024
  • nuclei Public

    Forked from projectdiscovery/nuclei

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Go MIT License Updated Nov 27, 2023
  • DefectDojo is an open-source DevSecOps and vulnerability management tool.

    HTML 1 BSD 3-Clause "New" or "Revised" License Updated Nov 19, 2023
  • TheHive Public

    Forked from TheHive-Project/TheHive

    TheHive: a Scalable, Open Source and Free Security Incident Response Platform

    Scala GNU Affero General Public License v3.0 Updated Nov 19, 2023
  • Some scripts to abuse kerberos using Powershell

    PowerShell Updated Jul 18, 2023
  • A curated list of awesome Microsoft Azure Security tools, guides, blogs, and other resources.

    Updated Jul 9, 2023
  • The Invoke-TrimarcADChecks.ps1 PowerShell script is designed to gather data from a single domain AD forest based on our similar checks performed during Trimarc’s Active Directory Security Assessmen…

    PowerShell MIT License Updated Jul 4, 2023
  • Map tracking ransomware, by OCD World Watch team

    Updated Jun 9, 2023
  • hawk Public

    Forked from T0pCyber/hawk

    Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

    PowerShell MIT License Updated May 21, 2023
  • A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

    PowerShell MIT License Updated May 21, 2023
  • msticpy Public

    Forked from microsoft/msticpy

    Microsoft Threat Intelligence Security Tools

    Python 1 Other Updated May 21, 2023
  • Please no pull requests for this repository. Thanks!

    Python Updated May 21, 2023
  • Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

    Go GNU General Public License v3.0 Updated May 21, 2023
  • monkey365 Public

    Forked from silverhack/monkey365

    Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.

    PowerShell Apache License 2.0 Updated May 21, 2023
  • This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

    PowerShell Updated May 21, 2023
  • This repository includes a CI platform for and collection of mature and curated Bicep modules. The platform supports both ARM and Bicep and can be leveraged using GitHub actions as well as Azure De…

    Bicep MIT License Updated May 21, 2023
  • Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.

    Jupyter Notebook MIT License Updated May 9, 2023
  • CRT Public

    Forked from CrowdStrike/CRT

    Contact: CRT@crowdstrike.com

    PowerShell MIT License Updated Apr 27, 2023
  • Awesome hacking is an awesome collection of hacking tools.

    Python Updated Apr 20, 2023
  • Certipy Public

    Forked from ly4k/Certipy

    Tool for Active Directory Certificate Services enumeration and abuse

    Python MIT License Updated Apr 20, 2023
  • Six Degrees of Domain Admin

    PowerShell GNU General Public License v3.0 Updated Apr 20, 2023
  • Certify Public

    Forked from GhostPack/Certify

    Active Directory certificate abuse.

    C# Other Updated Apr 20, 2023
  • pwntools Public

    Forked from Gallopsled/pwntools

    CTF framework and exploit development library

    Python Other Updated Apr 20, 2023
  • BARK Public

    Forked from BloodHoundAD/BARK

    BloodHound Attack Research Kit

    PowerShell GNU General Public License v3.0 Updated Apr 20, 2023
  • deps.dev Public

    Forked from google/deps.dev

    Resources for the deps.dev API

    Apache License 2.0 Updated Apr 11, 2023
  • faraday Public

    Forked from infobyte/faraday

    Collaborative Penetration Test and Vulnerability Management Platform

    Python GNU General Public License v3.0 Updated Aug 6, 2022
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Aug 6, 2022
0