ejazr83's starred repositories

EntraOps

Community project to classify, identify and protect your privileges based on Enterprise Access Model (EAM)

Language:PowerShellLicense:MITStargazers:16Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:316Issues:0Issues:0

definitive-guide-kql

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

Stargazers:144Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1084Issues:0Issues:0

ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

Language:PythonLicense:MITStargazers:299Issues:0Issues:0

securedworkstation

Intune managed Secured workstation

Language:PowerShellLicense:MITStargazers:136Issues:0Issues:0

Microsoft-Purview-Advanced-Rich-Reports-MPARR-Collector

Repository with all the MPARR components solution

Language:PowerShellLicense:MITStargazers:82Issues:0Issues:0

purviewdemo

Azure Purview Demo Generator

Language:PowerShellLicense:MITStargazers:51Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:686Issues:0Issues:0

forensictools

Collection of forensic tools

Language:Inno SetupLicense:Apache-2.0Stargazers:477Issues:0Issues:0

Sentinel-SOC-101

Content and collateral for the Microsoft Sentinel SOC 101 series

Language:PowerShellLicense:MITStargazers:134Issues:0Issues:0

sovereign-landing-zone

This Sovereign Landing Zone (SLZ) provides opinionated infrastructure-as-code automation for deploying workloads that meet regulatory compliance requirements for government agencies around the world.

Language:PowerShellLicense:MITStargazers:79Issues:0Issues:0

azsecurityworkshop

Security Workshop | Azure

License:MITStargazers:9Issues:0Issues:0

review-checklists

This repo contains code and examples to operationalize Azure review checklists.

Language:PythonLicense:MITStargazers:1135Issues:0Issues:0

deployment-environments

Sample infrastructure-as-code templates to get started with Azure Deployment Environments service.

Language:ShellLicense:MITStargazers:67Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:163481Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:1102Issues:0Issues:0

decks

The following Repo are for Public Slide Decks that may be of interest

Stargazers:4Issues:0Issues:0

architecture-design

course material for six week architecture design course

Stargazers:35Issues:0Issues:0

publications

Publications from Trail of Bits

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1348Issues:0Issues:0

attack_to_veris

🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Language:PythonLicense:Apache-2.0Stargazers:70Issues:0Issues:0

security-analytics

Community Security Analytics provides a set of community-driven audit & threat queries for Google Cloud

Language:PythonLicense:Apache-2.0Stargazers:302Issues:0Issues:0

veris

Vocabulary for Event Recording and Incident Sharing (VERIS)

Language:HTMLLicense:NOASSERTIONStargazers:563Issues:0Issues:0

PartnerResources

Resources created by Microsoft's GPS (Global Partner Solutions) team

Language:CSSLicense:Apache-2.0Stargazers:175Issues:0Issues:0
Language:HTMLStargazers:21Issues:0Issues:0

MDE-PowerBI-Templates

A respository for MDATP PowerBI Templates

Language:PowerShellLicense:MITStargazers:191Issues:0Issues:0

securecontrolsframework

Config files for my GitHub profile.

Stargazers:244Issues:0Issues:0

ConditionalAccessforZeroTrustResources

ConditionalAccessforZeroTrustResources holding resources for Azure AD CA guidance for Zero Trust

Language:PowerShellLicense:MITStargazers:147Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8671Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:1201Issues:0Issues:0