riparino's repositories

Task_Scheduler_ALPC

PoC exploit for late August 2018 Task Scheduler ALPC Vulnerability

KQL-Detection

A grouping of different Kusto Queries I write on a daily basis that I think most orgs can use in one way or another.

Stargazers:1Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:YARALicense:NOASSERTIONStargazers:1Issues:0Issues:0

BARK-rip

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Azure-Network-Security

Resources for improving Customer Experience with Azure Network Security

License:MITStargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

License:MITStargazers:0Issues:0Issues:0

dnstwist-riparino

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

License:Apache-2.0Stargazers:0Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:RubyLicense:MITStargazers:0Issues:1Issues:1

ipam

IP Address Management on Azure

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

kali

Docker repository for Kali build.

Stargazers:0Issues:1Issues:0

mhn

Modern Honey Network

Language:ShellLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

mslearn-tailspin-spacegame-web

Code used in Microsoft Learn modules to support Azure DevOps

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

O365-InvestigationTooling

Local configurations, scripts and tools for O365 Detections and Remediation

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

OpenVPN-Pihole

https://marketplace.digitalocean.com/apps/openvpn-pihole

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pipelines-java

Sample Java application referred to by Azure Pipelines documentation

Language:JavaLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

PySock-Scanner

Python IP scanning via sockets

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:1Issues:1

qradar-api

v13.1 API samples

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0

task_scheduler_vuln

PoC for vulnerability reported for Win10/Server 2016 Task Scheduler

Stargazers:0Issues:1Issues:0

threat

A single storage place for UML diagrams, threat hunt models, and any other derived data used to generate hunting observables.

Stargazers:0Issues:1Issues:0

unfetter

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

License:NOASSERTIONStargazers:0Issues:0Issues:0