SV1's starred repositories

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:1655Issues:43Issues:84

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1175Issues:61Issues:5

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:808Issues:27Issues:0

iLEAPP

iOS Logs, Events, And Plist Parser

Language:PythonLicense:MITStargazers:720Issues:28Issues:77

FalconFriday

Hunting queries and detections

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

Language:C#License:Apache-2.0Stargazers:541Issues:8Issues:15

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:516Issues:7Issues:0

Blacksmith

Building environments to replicate small networks and deploy applications

Language:PowerShellLicense:GPL-3.0Stargazers:316Issues:16Issues:20

AtlasReaper

A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.

Language:C#License:GPL-3.0Stargazers:242Issues:2Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:200Issues:4Issues:1

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:157Issues:5Issues:0

gssapi-abuse

A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks

Language:PythonStargazers:133Issues:2Issues:0

SharpTokenFinder

C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps

Language:C#License:MITStargazers:131Issues:1Issues:0
Language:C#License:BSD-3-ClauseStargazers:119Issues:2Issues:0

AutoAppDomainHijack

Automated .NET AppDomain hijack payload generation

Language:NimLicense:GPL-3.0Stargazers:112Issues:3Issues:2

azure-nuke

Remove all resources from an Azure Tenant and it's Subscriptions.

Language:GoLicense:MITStargazers:33Issues:3Issues:15

MsGraphFunzy

Scripts to interact with Microsoft Graph APIs

Language:PythonStargazers:30Issues:2Issues:0

KQLAnalyzer

REST server that can analyze Kusto KQL queries against the Sentinel and Microsoft 365 Defender schemas.

Elasticsearch_rules

Elastic version of SOC prime watcher rules

License:BSD-3-ClauseStargazers:27Issues:7Issues:0

Presentations

Presentations from Conferences

Language:PythonStargazers:8Issues:2Issues:0

import-custom-bloodhound-queries

Import custom queries into BloodHound CE from a legacy BloodHound JSON file.

Language:PythonStargazers:5Issues:1Issues:0

ludus_bloodhound_ce

An Ansible Role that installs Bloodhound CE on a Debian based system.

Language:JinjaLicense:Apache-2.0Stargazers:4Issues:1Issues:1

phsite

POC - Phishing site generator

Language:PowerShellStargazers:4Issues:1Issues:0

PetitSpoofer

From SeImpersonatePrivilege to SYSTEM.

Language:CLicense:MITStargazers:3Issues:0Issues:0