s-vdd

s-vdd

Geek Repo

Github PK Tool:Github PK Tool

s-vdd's starred repositories

OpenAISecurity

Scripts and Content for working with Open AI

Language:PythonStargazers:143Issues:0Issues:0

ipam

IP Address Management on Azure

Language:JavaScriptLicense:MITStargazers:281Issues:0Issues:0

personal-security-checklist

đź”’ A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16824Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:2088Issues:0Issues:0

review-checklists

This repo contains code and examples to operationalize Azure review checklists.

Language:PythonLicense:MITStargazers:1168Issues:0Issues:0

SSVC

Stakeholder-Specific Vulnerability Categorization

Language:PythonLicense:NOASSERTIONStargazers:127Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:1995Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1591Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5564Issues:0Issues:0
License:CC0-1.0Stargazers:2Issues:0Issues:0

VCDB

VERIS Community Database

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:574Issues:0Issues:0
Stargazers:194Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:22380Issues:0Issues:0

AzureADAssessment

Tooling for assessing an Azure AD tenant state and configuration

Language:PowerShellLicense:MITStargazers:749Issues:0Issues:0

cloud-forensics-utils

Python library to carry out DFIR analysis on the Cloud

Language:PythonLicense:Apache-2.0Stargazers:459Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:PowerShellLicense:CC0-1.0Stargazers:1593Issues:0Issues:0

mde

Defender for Endpoint

Language:PowerShellLicense:GPL-3.0Stargazers:16Issues:0Issues:0

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:769Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1413Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7741Issues:0Issues:0

EntraExporter

PowerShell module to export a local copy of an Entra (Azure AD) tenant configuration.

Language:PowerShellLicense:MITStargazers:570Issues:0Issues:0

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

License:AGPL-3.0Stargazers:902Issues:0Issues:0

CertificationMaterials

A collection of materials related to my certification videos

Stargazers:1535Issues:0Issues:0

azure-networking-patterns

This repository contains traffic patterns for common Azure networking patterns

License:MITStargazers:146Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:1397Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:1509Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:83294Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:2019Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:5651Issues:0Issues:0