rorzaaa

rorzaaa

Geek Repo

Github PK Tool:Github PK Tool

rorzaaa's starred repositories

PSWinDocumentation

PowerShell Module that creates Word/Excel/SQL documentation from Active Directory (AD), AWS, Office 365 and others. It's a work in progress!

Language:PowerShellLicense:MITStargazers:244Issues:0Issues:0

CleanupMonster

This module provides an easy way to cleanup Active Directory from dead/old objects based on various criteria. It can also disable, move or delete objects. It can utilize Azure AD, Intune and Jamf to get additional information about objects before deleting them.

Language:PowerShellStargazers:69Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Microsoft Defender, Microsoft Sentinel

Language:HTMLLicense:BSD-3-ClauseStargazers:187Issues:0Issues:0

lima

Linux virtual machines, with a focus on running containers

Language:GoLicense:Apache-2.0Stargazers:15083Issues:0Issues:0

Intune-Remediations

I hope these Microsoft Intune Remediations inspire you to make your own!

Language:PowerShellStargazers:63Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:73Issues:0Issues:0

kql

KQL for Azure Resource Manager and AppID search

Stargazers:22Issues:0Issues:0

SecOps

Tools, scripts, and templates to help you level up your SOC.

Stargazers:5Issues:0Issues:0

Intune

Intune related scripts

Language:PowerShellLicense:MITStargazers:40Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:1068Issues:0Issues:0

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:480Issues:0Issues:0

SignToolGUI

This tool is a user-friendly Graphical User Interface (GUI) tool that simplifies and streamlines the process of digitally signing files using Microsoft's signtool.exe. This tool is designed to provide a straightforward interface, enabling users to apply digital signatures to software executables, drivers, DLLs, and other file types effortlessly.

Language:C#License:MITStargazers:23Issues:0Issues:0

ezarr

Ezarr aims to make it as easy as possible to setup an entire Servarr/Jackett/BitTorrent/Usenet/PleX/Jellyfin mediacenter stack using Docker

Language:PythonLicense:MITStargazers:692Issues:0Issues:0

Unifi-Network-Application

Easily deploy Unifi Network Application, on Docker 🐳

Language:ShellLicense:MITStargazers:97Issues:0Issues:0

maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

Language:HTMLLicense:MITStargazers:299Issues:0Issues:0

definitive-guide-kql

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

Stargazers:190Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Language:PowerShellStargazers:433Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:2624Issues:0Issues:0

Copilot-For-Security

Microsoft Copilot for Security is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale, while remaining compliant to responsible AI principles

Language:PowerShellLicense:MITStargazers:424Issues:0Issues:0

PIMSCAN

Tool for creating reports on Entra ID Role Assignments

Language:PowerShellStargazers:85Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:731Issues:0Issues:0

IntRec-Pack

Intelligence and Reconnaissance Package/Bundle installer.

License:GPL-3.0Stargazers:27Issues:0Issues:0

ResearchDev

ResearchDev - XDR & SIEM Detection

Language:HTMLStargazers:61Issues:0Issues:0

HellPot

HellPot is a cross-platform portal to endless suffering meant to punish unruly HTTP bots.

Language:GoLicense:MITStargazers:682Issues:0Issues:0

dockerholics

Apps and examples from the Dockerholics group.

Language:ShellLicense:MITStargazers:606Issues:0Issues:0

EasyPIM

EasyPIM let you manage PIM Azure Resource, Entra Role and Groups settings and assignements with ease

Language:PowerShellLicense:MITStargazers:67Issues:0Issues:0

m365d

Samples or docs linked to M365 Defender

Stargazers:6Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:433Issues:0Issues:0

Microsoft-Cloud-Group-Analyzer

For Microsoft Cloud admins who struggle to keep track of where Entra ID groups are used, Group Analyzer is an opensource script that provides instant insights in what services/policies/... a given group or user is scoped to.

Language:JavaScriptLicense:Apache-2.0Stargazers:117Issues:0Issues:0

Sentinel-SOC-101

Content and collateral for the Microsoft Sentinel SOC 101 series

Language:PowerShellLicense:MITStargazers:147Issues:0Issues:0