mjsln's starred repositories

Win11Debloat

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve your Windows experience. This script works for both Windows 10 and Windows 11.

Language:PowerShellLicense:MITStargazers:10946Issues:0Issues:0
Language:HTMLStargazers:38Issues:0Issues:0

C2-Tracker

Live Feed of C2 servers, tools, and botnets

Language:PythonStargazers:491Issues:0Issues:0

All-In-One-CyberSecurity-Resources

List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity

Stargazers:324Issues:0Issues:0

PasswordSolution

This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully customize who gets the email and when.

Language:PowerShellStargazers:100Issues:0Issues:0

Security-101

8 Lessons, Kick-start Your Cybersecurity Learning.

Language:HTMLLicense:CC0-1.0Stargazers:3955Issues:0Issues:0

SWAT

Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.

Language:PythonLicense:Apache-2.0Stargazers:156Issues:0Issues:0

terraform-101

This repository contains a series of examples and exercises designed to help you get started with Terraform. Whether you are a beginner or looking to refresh your skills, you will find valuable resources here to understand the basics of Terraform and its application in real-world scenarios.

Language:HCLStargazers:17Issues:0Issues:0

Certiception

An ADCS honeypot to catch attackers in your internal network.

Language:JinjaLicense:Apache-2.0Stargazers:172Issues:0Issues:0

Talks

Slides of my public talks

Stargazers:46Issues:0Issues:0

pdFExploits

this repo contains all types of pdf exploits..

Stargazers:178Issues:0Issues:0
Stargazers:1929Issues:0Issues:0

CVE-2024-6387_Check

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

Language:PythonLicense:GPL-3.0Stargazers:428Issues:0Issues:0

talks

Slides and videos from talks given at cons

Stargazers:10Issues:0Issues:0

generative-ai-for-beginners

18 Lessons, Get Started Building with Generative AI 🔗 https://microsoft.github.io/generative-ai-for-beginners/

Language:Jupyter NotebookLicense:MITStargazers:58508Issues:0Issues:0

ITDR

Collection of Microsoft Identity Threat Detection and Response resources.

Language:PowerShellLicense:MITStargazers:30Issues:0Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:1587Issues:0Issues:0

veris

Vocabulary for Event Recording and Incident Sharing (VERIS)

Language:HTMLLicense:NOASSERTIONStargazers:562Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2443Issues:0Issues:0

Sentinel-Automation

Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.

License:BSD-3-ClauseStargazers:63Issues:0Issues:0

tofm

The OSINT Field Manual

Stargazers:94Issues:0Issues:0

Hidden-Vendor-Security-Advisories

This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a paywall or a login experience.

Stargazers:31Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:823Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:575Issues:0Issues:0

Microsoft

Scripts and tools for use with Microsoft products/technologies

Language:PowerShellLicense:MITStargazers:208Issues:0Issues:0

Tier0-User-Management

Maintain Tier 0 users. This script take care all Tier 0 users are in the correct OU or in the default user container and add the Kerberos Authentication policy to the user

Language:PowerShellStargazers:42Issues:0Issues:0

PIMSCAN

Tool for creating reports on Entra ID Role Assignments

Language:PowerShellStargazers:84Issues:0Issues:0

CDM-Generator

Generate a matrix based on an inventory of InfoSec tools

Language:HTMLStargazers:22Issues:0Issues:0

msInvader

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Language:PythonLicense:Apache-2.0Stargazers:109Issues:0Issues:0