Christos Gourzoulidis (gourzou)

gourzou

Geek Repo

Location:Greece

Github PK Tool:Github PK Tool

Christos Gourzoulidis's starred repositories

AzureAssess

Assess Azure Security State

Language:PowerShellLicense:MITStargazers:36Issues:0Issues:0

review-checklists

This repo contains code and examples to operationalize Azure review checklists.

Language:PythonLicense:MITStargazers:1138Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:419Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:476Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

Language:GoLicense:Apache-2.0Stargazers:6802Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4388Issues:0Issues:0

deploy-first-containerapp-terraform

Deploy your first Azure Container App using Terraform & GitHub Action (CI/CD, terraform, Container App)

Language:HTMLStargazers:25Issues:0Issues:0

terraform-on-azure

A repo self-lead to give you an understanding on deploying Terraform on Azure

Language:HCLStargazers:179Issues:0Issues:0

Terraform-Azure

A repository containing practical examples of Terraform on Azure.

Language:HCLStargazers:4Issues:0Issues:0

blueteam_homelabs

Great List of Resources to Build an Enterprise Grade Home Lab

Stargazers:746Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:742Issues:0Issues:0

awesome-azure-architecture

AWESOME-Azure-Architecture - https://aka.ms/AwesomeAzureArchitecture

License:CC0-1.0Stargazers:1363Issues:0Issues:0

az104

Exam AZ-104: Microsoft Azure Administrator Crash Course

Language:BicepLicense:MITStargazers:170Issues:0Issues:0

azure-docs-powershell-samples

Azure Powershell code samples, often used in docs.microsoft.com/Azure developer documentation

Language:PowerShellLicense:MITStargazers:502Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:264Issues:0Issues:0

nfdump

Netflow processing tools

Language:CLicense:NOASSERTIONStargazers:752Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7868Issues:0Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6191Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4644Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17318Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3475Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7602Issues:0Issues:0

awesome-social-engineering

A curated list of awesome social engineering resources.

Stargazers:2584Issues:0Issues:0

SpearPhisher

A Web Application to Send and Track Spear Phishing Campaigns

Language:HTMLLicense:GPL-3.0Stargazers:91Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1425Issues:0Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonLicense:NOASSERTIONStargazers:1090Issues:0Issues:0

RdpCacheStitcher

RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.

Language:C++Stargazers:229Issues:0Issues:0

ohshint.gitbook.io

So what is this all about? Yep, its an OSINT blog and a collection of OSINT resources and tools. Suggestions for new OSINT resources is always welcomed.

Language:HTMLLicense:NOASSERTIONStargazers:680Issues:0Issues:0

CVE-2021-44228-Scanner

Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228

Language:JavaLicense:Apache-2.0Stargazers:851Issues:0Issues:0
Language:PHPLicense:GPL-3.0Stargazers:135Issues:0Issues:0