jthek001

jthek001

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

jthek001's repositories

powershell-scripts

Office 365 Reporting PowerShell Scripts

Language:PowerShellStargazers:0Issues:0Issues:0

kubescape

Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Device-Security-Guidance-Configuration-Packs

This repository contains policy packs which can be used by system management software to configure device platforms (such as Windows 10 and iOS) in accordance with NCSC device security guidance. These configurations are aimed primarily at government and other medium/large organisations.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Microsoft Defender, Microsoft Sentinel

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

powershell-intune-samples

This repository of PowerShell sample scripts show how to access Intune service resources. They demonstrate this by making HTTPS RESTful API requests to the Microsoft Graph API from PowerShell.

License:MITStargazers:0Issues:0Issues:0

power-pwn

An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform

License:MITStargazers:0Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:0Issues:0Issues:0

definitive-guide-kql

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

Stargazers:0Issues:0Issues:0

Intune-ACSC-Windows-Hardening-Guidelines

Collection of Intune policies that could assist with implementing ACSC's Windows hardening guidance.

License:MITStargazers:0Issues:0Issues:0

Sentinel-Automation

Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Security-101

7 Lessons, Kick-start Your Cybersecurity Learning.

License:CC0-1.0Stargazers:0Issues:0Issues:0

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

License:NOASSERTIONStargazers:0Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:0Issues:0Issues:0

AI-For-Beginners

12 Weeks, 24 Lessons, AI for All!

License:MITStargazers:0Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:0Issues:0Issues:0

ISC2-CC-Study-Material

ISC2-CC-Study-Material

Stargazers:0Issues:0Issues:0

TA-misp_es

MISP to Splunk Enterprise Security Theat Intelligence Framework Integration

Stargazers:0Issues:0Issues:0

playbooks

Phantom Community Playbooks

License:Apache-2.0Stargazers:0Issues:0Issues:0

learning-terraform-3087701

This repo is for the Linkedin Learning course: Learning Terraform

License:NOASSERTIONStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:0Issues:0Issues:0

f5-ansible-1

Ansible modules that can manipulate F5 products

License:GPL-3.0Stargazers:0Issues:0Issues:0

security

Public repo to sync with security-pr

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:0Issues:0Issues:0

30-Days-of-Ansible-Bootcamp

30 Days of Ansible - Learning BootCamp

License:Apache-2.0Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

dehydrated-bigip-ansible

Ansible based hooks for dehydrated to enable ACME certificate automation for F5 BIG-IP systems

License:Apache-2.0Stargazers:0Issues:0Issues:0