pjrcdf

pjrcdf

Geek Repo

Github PK Tool:Github PK Tool

pjrcdf's starred repositories

OpenIntuneBaseline

Community-driven baseline to accelerate Intune adoption and learning.

License:GPL-3.0Stargazers:269Issues:0Issues:0

definitive-guide-kql

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

Stargazers:148Issues:0Issues:0

Intune

Intune related scripts

Language:C#License:MITStargazers:20Issues:0Issues:0

ASRGEN

ASR Configurator, Essentials and Atomic Testing

Language:PythonLicense:Apache-2.0Stargazers:30Issues:0Issues:0

FalconFriday

Hunting queries and detections

License:BSD-3-ClauseStargazers:681Issues:0Issues:0

365-Stealer

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

Language:PHPLicense:NOASSERTIONStargazers:411Issues:0Issues:0

mde

Defender for Endpoint

Language:PowerShellLicense:GPL-3.0Stargazers:16Issues:0Issues:0

MDE-AuditCheck

MDE relies on some of the Audit settings to be enabled

Language:PowerShellStargazers:92Issues:0Issues:0
Stargazers:68Issues:0Issues:0

Defender_Device_Control_Fix

Working on the fix for https://github.com/microsoft/mdatp-devicecontrol/

Stargazers:1Issues:0Issues:0

microsoft-365-docs

This repo is used to host the source for the Microsoft 365 documentation on https://docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:920Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1881Issues:0Issues:0

detections

KQL detection rules

License:GPL-3.0Stargazers:7Issues:0Issues:0

SentinelAutomationModules

The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel

Language:PowerShellLicense:MITStargazers:201Issues:0Issues:0

awesome-azure-policy

A curated list of blogs, videos, tutorials, code, tools, scripts, and anything useful to help you learn Azure Policy - by @JesseLoudon

License:CC0-1.0Stargazers:477Issues:0Issues:0

MDATP

Microsoft Defender Advanced Threat Protection

Language:PowerShellStargazers:40Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:253Issues:0Issues:0
Stargazers:3Issues:0Issues:0

MS_Sentinel

Microsoft Sentinel Repo

Language:PowerShellStargazers:4Issues:0Issues:0

Azure_Sentinel

Bulk turn on Analytic rules in Azure Sentinel

Language:PythonStargazers:14Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1334Issues:0Issues:0

AzureSentinelKQLScripts

Various tools used to monitor and troubleshoot Azure Sentinel data

License:MITStargazers:27Issues:0Issues:0

Device-Security-Guidance-Configuration-Packs

This repository contains policy packs which can be used by system management software to configure device platforms (such as Windows 10 and iOS) in accordance with NCSC device security guidance. These configurations are aimed primarily at government and other medium/large organisations.

Language:ShellLicense:Apache-2.0Stargazers:379Issues:0Issues:0

Microsoft-Sentinel2Go

Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.

Language:PowerShellLicense:GPL-3.0Stargazers:533Issues:0Issues:0

Sentinel-playground

Solution to deploy a Sentinel playground demo environment

Language:PowerShellStargazers:53Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4378Issues:0Issues:0

Azure-Sentinel-Cost-Troubleshooting-Kit

Guidance and collateral for troubleshooting and managing Azure Sentinel data costs.

Stargazers:24Issues:0Issues:0

AzureSentinelMisc

Miscellaneous Azure Sentinel files that don't fall into other categories.

Stargazers:10Issues:0Issues:0