pcintula

pcintula

Geek Repo

Github PK Tool:Github PK Tool

pcintula's starred repositories

SCOM.Management

SCOM - Management Pack to discover properties and add tasks to make SCOM Admins life easier

Stargazers:29Issues:0Issues:0

qcma

Cross-platform content manager assistant for the PS Vita (No longer maintained)

Language:C++License:GPL-3.0Stargazers:549Issues:0Issues:0

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

Language:PowerShellStargazers:822Issues:0Issues:0

msInvader

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Language:PythonLicense:Apache-2.0Stargazers:97Issues:0Issues:0

ImportExcel

PowerShell module to import/export Excel spreadsheets, without Excel

Language:PowerShellLicense:Apache-2.0Stargazers:2398Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:568Issues:0Issues:0

AADAppAudit

Microsoft Entra ID App Audit Solution (AADAppAudit)

Language:JavaScriptLicense:MITStargazers:78Issues:0Issues:0

sidr

Search Index Database Reporter

Language:RustLicense:NOASSERTIONStargazers:77Issues:0Issues:0

EntraIDAuditLogToMicrosoftGraph

A list of Entra ID (Azure AD) Audit event names and the corresponding Microsoft Graph Request Uri

License:MITStargazers:25Issues:0Issues:0

DefenderHarvester

Expose a lot of MDE telemetry that is not easily accessible in any searchable form

Language:GoLicense:MITStargazers:79Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:1941Issues:0Issues:0

open-interpreter

A natural language interface for computers

Language:PythonLicense:AGPL-3.0Stargazers:50388Issues:0Issues:0
Stargazers:113Issues:0Issues:0

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:898Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1437Issues:0Issues:0

MDE-PowerBI-Templates

A respository for MDATP PowerBI Templates

Language:PowerShellLicense:MITStargazers:191Issues:0Issues:0

MorePortraitsInZero

Adds more portraits (Akatsuki, Azure, and original) in Trails from Zero.

Stargazers:30Issues:0Issues:0

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2257Issues:0Issues:0

PowerShell-EWS-Scripts

A collection of PowerShell scripts that use EWS to perform actions against Exchange mailboxes

Language:PowerShellLicense:MITStargazers:116Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:64Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4363Issues:0Issues:0

copy-dialog-lunar-lander

Play lunar lander in you windows file copy dialog

Language:C#License:MITStargazers:3558Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1880Issues:0Issues:0

what-happens-when

An attempt to answer the age old interview question "What happens when you type google.com into your browser and press enter?"

Stargazers:39423Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2788Issues:0Issues:0

Windows-Dev-Performance

A repo for developers on Windows to file issues that impede their productivity, efficiency, and efficacy

License:MITStargazers:432Issues:0Issues:0