Janio André Gutierrez's starred repositories

OneDriveExplorer

OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat and <UserCid>.dat.previous file.

Language:PythonLicense:MITStargazers:161Issues:0Issues:0

Awesome-BEC

Repository of attack and defensive information for Business Email Compromise investigations

License:GPL-3.0Stargazers:198Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:890Issues:0Issues:0

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:323Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:3958Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:732Issues:0Issues:0

AzureADAssessment

Tooling for assessing an Azure AD tenant state and configuration

Language:PowerShellLicense:MITStargazers:708Issues:0Issues:0

PingCastleCloud

Audit program for AzureAD

Language:C#License:NOASSERTIONStargazers:144Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16033Issues:0Issues:0

Oh365UserFinder

Python3 o365 User Enumeration Tool

Language:PythonStargazers:503Issues:0Issues:0

microsoft-365-docs

This repo is used to host the source for the Microsoft 365 documentation on https://docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:917Issues:0Issues:0

Microsoft-Sentinel-As-A-Code

Export Microsoft Sentinel artifacts like Analytical Rules, Hunting Queries, Workbooks in order to support new feature Repositories CI/CD Pipeline

Language:PowerShellLicense:MITStargazers:51Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

Language:PythonLicense:BSD-3-ClauseStargazers:1211Issues:0Issues:0

mimalloc

mimalloc is a compact general purpose allocator with excellent performance.

Language:CLicense:MITStargazers:9623Issues:0Issues:0

Microsoft-Sentinel

Microsoft Sentinel related content

Language:PowerShellStargazers:33Issues:0Issues:0

aadcookiespoof

Azure AD Identity Protection Cookie Spoofing

Language:JavaScriptLicense:MITStargazers:29Issues:0Issues:0

AzureADToolkit

PowerShell module to manage Azure Active Directory app credentials.

Language:PowerShellLicense:MITStargazers:105Issues:0Issues:0

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:765Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:825Issues:0Issues:0

Intune-Network-Drive-Mapping-Tool

Map on-premises network shares with Intune and the Microsoft Store for Business

Language:C#Stargazers:37Issues:0Issues:0

Azure-MG-Sub-Governance-Reporting

Azure Governance Visualizer aka AzGovViz is a PowerShell script that captures Azure Governance related information such as Azure Policy, RBAC (a lot more) by polling Azure ARM, Storage and Microsoft Graph APIs.

Language:PowerShellLicense:MITStargazers:808Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:607Issues:0Issues:0

Azure-Sentinel-Notebooks

Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.

Language:Jupyter NotebookLicense:MITStargazers:530Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1486Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:1368Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:12875Issues:0Issues:0

Virtual-Desktop-Optimization-Tool

The script and configuration files in this repository provide an easy method to customize and apply performance related settings to virtual desktop environments.

Language:PowerShellStargazers:640Issues:0Issues:0

PowerShell

My PowerShell Stuff

Language:PowerShellStargazers:40Issues:0Issues:0

MicrosoftTechTalk

Liste des requetés utilisées pendant les sessions Microsoft TechTalk / The list of queries presented during Microsoft TechTalk sessions

Stargazers:1Issues:0Issues:0

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

Language:PowerShellStargazers:814Issues:0Issues:0