mjsln's starred repositories

awesome-entra

😎 Awesome list of all things related to Microsoft Entra

License:CC0-1.0Stargazers:400Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4590Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:540Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1597Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:764Issues:0Issues:0

PowerShellPracticeAndStyle

The Unofficial PowerShell Best Practices and Style Guide

License:NOASSERTIONStargazers:2194Issues:0Issues:0

adeleg

Active Directory delegation management tool

Language:RustStargazers:272Issues:0Issues:0

aws-security-reference-architecture-examples

Example solutions demonstrating how to implement patterns within the AWS Security Reference Architecture guide using CloudFormation (including Customizations for AWS Control Tower) and Terraform.

Language:PythonLicense:NOASSERTIONStargazers:956Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Language:HTMLStargazers:905Issues:0Issues:0

Operational-Security-101

A repository of advice and guides to share with friends and family who are concerned about their safety during online activities and the security of their devices.

Stargazers:92Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:1007Issues:0Issues:0

IP-Tracer

Track any ip address with IP-Tracer. IP-Tracer is developed for Linux and Termux. you can retrieve any ip address information using IP-Tracer.

Language:PHPLicense:MITStargazers:2071Issues:0Issues:0

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

Stargazers:632Issues:0Issues:0

EntraIDGovernance-Training

Microsoft Entra ID Governance Training and Learning Resources

License:MITStargazers:57Issues:0Issues:0

nmap-formatter

A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.

Language:GoLicense:MITStargazers:629Issues:0Issues:0

Privacy-Infosec-Tools-Resources

A good selection of Privacy & Infosec tools that will help you understand more about how to protect your online privacy and security.

Stargazers:106Issues:0Issues:0
Language:PythonLicense:MITStargazers:469Issues:0Issues:0

windows-hardening-scripts

Windows 10/11 hardening scripts

Language:BatchfileLicense:GPL-3.0Stargazers:204Issues:0Issues:0
License:GPL-3.0Stargazers:10Issues:0Issues:0

bta

Open source Active Directory security audit framework.

Language:PythonLicense:NOASSERTIONStargazers:129Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:4Issues:0Issues:0

EasyPIM

EasyPIM let you manage PIM Azure Resource, Entra Role and Groups settings and assignements with ease

Language:PowerShellLicense:MITStargazers:63Issues:0Issues:0

Linux-Incident-Response

practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response

Language:ShellStargazers:353Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:871Issues:0Issues:0

Azure-MG-Sub-Governance-Reporting

Azure Governance Visualizer aka AzGovViz is a PowerShell script that captures Azure Governance related information such as Azure Policy, RBAC (a lot more) by polling Azure ARM, Storage and Microsoft Graph APIs.

Language:PowerShellLicense:MITStargazers:826Issues:0Issues:0

mailgoose

A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.

Language:PythonLicense:BSD-3-ClauseStargazers:127Issues:0Issues:0
Language:PythonStargazers:279Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1444Issues:0Issues:0

ROADTools-Analyser

This python script performs a number of sqlite queries (mainly password metadata) against sqlite databases (Created by ROADtools) to provide analysis of account password hygene based on metadata.

Language:PythonStargazers:17Issues:0Issues:0

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

Language:PowerShellStargazers:839Issues:0Issues:0