Goos's repositories

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

azure-docs

Open source documentation of Microsoft Azure

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

Azure-I-Know-Your-Secrets

Azure I Know Your Secrets demo scripts

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

AzureHound

Azure Data Exporter for BloodHound

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-44228-Log4Shell-Hashes

Hashes for vulnerable LOG4J versions

Stargazers:0Issues:0Issues:0

dissect.xfs

A Dissect module implementing a parser for the XFS file system, commonly used by RedHat Linux distributions.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

DSC_CISConfigurations

Repo for CIS hardening based on CIS standards

Language:PowerShellStargazers:0Issues:0Issues:0

jackson-rce-via-spel

An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions

Language:JavaStargazers:0Issues:0Issues:0

log4j

Repo containing all info, scripts, etc. related to CVE-2021-44228

Stargazers:0Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

microsoft-365-docs

This repo is used to host the source for the Microsoft 365 documentation on https://docs.microsoft.com.

License:NOASSERTIONStargazers:0Issues:0Issues:0

second-level-domains

A list of second level domains

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:0Issues:0Issues:0

SupportArticles-docs

A public version to sync with SupportArticles-docs-pr

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

temp

temp

Stargazers:0Issues:0Issues:0

WDExtract

Extract Windows Defender database from vdm files and unpack it

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

wikipedia-wordlists-extractor

Extract Unique Word Lists From Wikipedia Database

Stargazers:0Issues:0Issues:0