Jullld's starred repositories

hoppscotch

Open source API development ecosystem - https://hoppscotch.io (open-source alternative to Postman, Insomnia)

Language:TypeScriptLicense:MITStargazers:62544Issues:0Issues:0

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

Language:PowerShellLicense:GPL-3.0Stargazers:236Issues:0Issues:0

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:513Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7809Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18562Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6734Issues:0Issues:0

puter

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:22178Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1036Issues:0Issues:0

PhishingTemplates

This is a collection of phishing templates and a landing page to be used with goPhish

Language:HTMLStargazers:351Issues:0Issues:0

ADTimeline

Timeline of Active Directory changes with replication metadata

Language:PowerShellLicense:GPL-3.0Stargazers:461Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:88272Issues:0Issues:0

ResearchDev

ResearchDev - XDR & SIEM Detection

Language:HTMLStargazers:59Issues:0Issues:0

Copilot-For-Security

Microsoft Copilot for Security is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale, while remaining compliant to responsible AI principles

Language:PowerShellLicense:MITStargazers:392Issues:0Issues:0

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

Language:PowerShellStargazers:836Issues:0Issues:0
License:NOASSERTIONStargazers:139Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:898Issues:0Issues:0

nench

VPS benchmark script — based on the popular bench.sh, plus CPU and ioping tests, and dual-stack IPv4 and v6 speedtests by default

Language:ShellLicense:Apache-2.0Stargazers:852Issues:0Issues:0

maltego-tools

Maltego transforms for investigative journalism

Language:PythonLicense:GPL-3.0Stargazers:70Issues:0Issues:0

automation-capability-matrix

A tool that allows you to document and assess any security automation in your SOC

Language:TypeScriptLicense:MITStargazers:37Issues:0Issues:0
Language:GoLicense:MITStargazers:212Issues:0Issues:0

azqr

Azure Quick Review

Language:GoLicense:MITStargazers:471Issues:0Issues:0

PSAlerts

A collection of PowerShell Alerts

Language:PowerShellLicense:MITStargazers:6Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:749Issues:0Issues:0

orca

The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)

Language:PowerShellStargazers:285Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1487Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1457Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4121Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5206Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Language:HTMLStargazers:5024Issues:0Issues:0

offensive-bookmarks

A collection of bookmarks for penetration testers, bug bounty hunters, malware developers, reverse engineers and anyone who is just interested in infosec topics.

Language:HTMLLicense:GPL-3.0Stargazers:885Issues:0Issues:0