Angelopvtac's repositories

sentinelascode

Enable the automatic deployment of Azure Sentinel using code

Language:PowerShellStargazers:1Issues:0Issues:0

atomic-threat-coverage

Actionable analytics designed to combat threats

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

azure-quickstart-templates

Azure Quickstart Templates

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Azure_Sentinel

Bulk turn on Analytic rules in Azure Sentinel

Language:PythonStargazers:0Issues:0Issues:0

IPDump

A python utility to quickly generate a report for any hostname / IP Address, URL or Domain.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Smon_grab

Sysmon and config grab

Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:0Issues:0Issues:0