pcintula

pcintula

Geek Repo

Github PK Tool:Github PK Tool

pcintula's starred repositories

open-interpreter

A natural language interface for computers

Language:PythonLicense:AGPL-3.0Stargazers:51099Issues:382Issues:887

what-happens-when

An attempt to answer the age old interview question "What happens when you type google.com into your browser and press enter?"

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4411Issues:236Issues:1271

copy-dialog-lunar-lander

Play lunar lander in you windows file copy dialog

Language:C#License:MITStargazers:3558Issues:28Issues:12

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2827Issues:101Issues:647

ImportExcel

PowerShell module to import/export Excel spreadsheets, without Excel

Language:PowerShellLicense:Apache-2.0Stargazers:2415Issues:130Issues:1201

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2282Issues:69Issues:60

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1895Issues:198Issues:36

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1485Issues:46Issues:857

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:901Issues:17Issues:42

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:596Issues:16Issues:7

qcma

Cross-platform content manager assistant for the PS Vita (No longer maintained)

Language:C++License:GPL-3.0Stargazers:550Issues:62Issues:119

Windows-Dev-Performance

A repo for developers on Windows to file issues that impede their productivity, efficiency, and efficacy

MDE-PowerBI-Templates

A respository for MDATP PowerBI Templates

Language:PowerShellLicense:MITStargazers:193Issues:22Issues:19

PowerShell-EWS-Scripts

A collection of PowerShell scripts that use EWS to perform actions against Exchange mailboxes

Language:PowerShellLicense:MITStargazers:116Issues:4Issues:49

msInvader

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Language:PythonLicense:Apache-2.0Stargazers:107Issues:3Issues:0

DefenderHarvester

Expose a lot of MDE telemetry that is not easily accessible in any searchable form

Language:GoLicense:MITStargazers:80Issues:2Issues:2

AADAppAudit

Microsoft Entra ID App Audit Solution (AADAppAudit)

Language:JavaScriptLicense:MITStargazers:79Issues:4Issues:2

sidr

Search Index Database Reporter

Language:RustLicense:NOASSERTIONStargazers:78Issues:3Issues:5

MorePortraitsInZero

Adds more portraits (Akatsuki, Azure, and original) in Trails from Zero.

SCOM.Management

SCOM - Management Pack to discover properties and add tasks to make SCOM Admins life easier

Stargazers:29Issues:0Issues:0

EntraIDAuditLogToMicrosoftGraph

A list of Entra ID (Azure AD) Audit event names and the corresponding Microsoft Graph Request Uri

License:MITStargazers:25Issues:3Issues:0