c3rberus

c3rberus

Geek Repo

Location:Mars, Solar System, Milky Way

Home Page:https://mirzadedic.ca

Github PK Tool:Github PK Tool

c3rberus's repositories

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:0Issues:0Issues:0

APT_REPORT

Interesting APT Report Collection And Some Special IOC

Language:PythonStargazers:0Issues:0Issues:0

BEPb

Config files for my GitHub profile.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

crowdsec

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

domain_audit

Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses..

Language:PythonStargazers:0Issues:0Issues:0

hci-benchmark-appliance

HCIBench stands for "Hyper-converged Infrastructure Benchmark". It's an automation wrapper around the popular and proven open source benchmark tools: Vdbench and Fio that make it easier to automate testing across a HCI cluster. It's the recommended tool for VMware vSAN customer to run performance testing.

Stargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

iceberg

A collection of code, utilities, and guides from real-world customer engagements.

Language:OpenEdge ABLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

IntuneManagement

Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

M365Documentation

Automatic Microsoft 365 Documentation to simplify the life of admins and consultants.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MDATP

Microsoft Defender XDR - Resource Hub

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

OpenCore-Legacy-Patcher

Experience macOS just like before

License:NOASSERTIONStargazers:0Issues:0Issues:0

private-secure-windows

Privacy and security baseline for personal Windows 10 and Windows 11

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PSPKI

PowerShell PKI Module

Language:PowerShellLicense:MS-PLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ransomware-NOTE

All about ransomware notes and extension files.

Stargazers:0Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:0Issues:0Issues:0

sigma_to_wazuh

Convert Sigma rules to Wazuh rules

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Standalone-Windows-STIG-Script

Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.

License:MITStargazers:0Issues:0Issues:0

UpdateOS

Sample app for installing Windows updates during an Autopilot deployment

Language:PowerShellStargazers:0Issues:0Issues:0

Wazuh-Rules

Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!

Stargazers:0Issues:0Issues:0

WDAC-Toolkit

Documentation and tools to access Windows Defender Application Control (WDAC) technology.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

WinAdmins.io

wiki.winadmins.io

Language:HTMLStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

WindowsHardeningScript

Some settings stolen from multiple scripts @ZephrFish

Stargazers:0Issues:0Issues:0