Knightz1's starred repositories

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44505Issues:2728Issues:2487

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1182Issues:62Issues:5

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:993Issues:16Issues:0

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

Language:PythonLicense:MITStargazers:764Issues:11Issues:9

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:737Issues:13Issues:7
Language:HCLLicense:Apache-2.0Stargazers:609Issues:15Issues:1

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

Language:PowerShellLicense:GPL-2.0Stargazers:460Issues:19Issues:62

LinuxCatScale

Incident Response collection and processing scripts with automated reporting scripts

Language:ShellLicense:GPL-3.0Stargazers:260Issues:16Issues:7

Business-Email-Compromise-Guide

The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

Microsoft-Sentinel-SecOps

Microsoft Sentinel SOC Operations

Language:PowerShellLicense:MITStargazers:240Issues:13Issues:0

ADLabsReview

Active Directory Labs/exams Review

Copilot-for-Security

My personal work with Copilot for Security

Language:HTMLLicense:MITStargazers:142Issues:5Issues:1

ctf-writeups

A collection of my CTF writeups

Language:PythonStargazers:13Issues:2Issues:0