MSTI (jthiaggo)

jthiaggo

Geek Repo

Github PK Tool:Github PK Tool

MSTI's starred repositories

Language:PowerShellLicense:MITStargazers:575Issues:0Issues:0

logicapps

Azure Logic Apps labs, samples, and tools

Language:C#License:MITStargazers:357Issues:0Issues:0

Hunting-Queries-and-Detection-Rule-Microsoft-Sentinel-Defender

KQL Sentinel and Defender Detection and Hunting Queries.

License:BSD-3-ClauseStargazers:7Issues:0Issues:0

RetrievIR

PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.

Language:PowerShellLicense:MITStargazers:81Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Microsoft Defender, Microsoft Sentinel

Language:HTMLLicense:BSD-3-ClauseStargazers:107Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8026Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Microsoft Defender, Microsoft Sentinel

License:BSD-3-ClauseStargazers:94Issues:0Issues:0

MSTI

Config files for my GitHub profile.

Stargazers:1Issues:0Issues:0

Ethical_Hacking_and_Penetration_Testing

This repository is all about tips on ethical hacking and penetration testing!

License:MITStargazers:11Issues:0Issues:0

Security-101

8 Lessons, Kick-start Your Cybersecurity Learning.

Language:HTMLLicense:CC0-1.0Stargazers:4011Issues:0Issues:0

Copilot-for-Security

My personal work with Copilot for Security

Language:HTMLLicense:MITStargazers:122Issues:0Issues:0

AzureMonitorCommunity

An open repo for Azure Monitor queries, workbooks, alerts and more

Language:PowerShellLicense:MITStargazers:980Issues:0Issues:0

ITDR

Collection of Microsoft Identity Threat Detection and Response resources.

Language:PowerShellLicense:MITStargazers:30Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11074Issues:0Issues:0

Azure-Governance-Visualizer

Azure Governance Visualizer aka AzGovViz is a PowerShell script that captures Azure Governance related information such as Azure Policy, RBAC (a lot more) by polling Azure ARM, Storage and Microsoft Graph APIs.

Language:PowerShellLicense:MITStargazers:85Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1882Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1137Issues:0Issues:0

vulnerable-AD-plus

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:132Issues:0Issues:0

ResearchDev

ResearchDev - XDR & SIEM Detection

Language:HTMLStargazers:60Issues:0Issues:0

MDEtester

MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.

Language:PowerShellLicense:BSD-3-ClauseStargazers:187Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:427Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Language:PowerShellStargazers:428Issues:0Issues:0

azure-docs

Open source documentation of Microsoft Azure

Language:MarkdownLicense:CC-BY-4.0Stargazers:10181Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1371Issues:0Issues:0

Microsoft-Defender-for-Cloud

Welcome to the Microsoft Defender for Cloud community repository

Language:PowerShellLicense:MITStargazers:1673Issues:0Issues:0

Microsoft_365_Certified_Enterprise_Administrator_Expert

The repository for exam preparation for Microsoft 365 Certified: Enterprise Administrator Expert!

Stargazers:12Issues:0Issues:0

Cloud-Security-Attacks

Azure and AWS Attacks

Stargazers:1043Issues:0Issues:0

Microsoft-Purview-Advanced-Rich-Reports-MPARR-Collector

Repository with all the MPARR components solution

Language:PowerShellLicense:MITStargazers:93Issues:0Issues:0

WindowsDefenderATP-Hunting-Queries

Sample queries for Advanced hunting in Microsoft Defender ATP

Language:Jupyter NotebookLicense:MITStargazers:34Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11737Issues:0Issues:0