sgordon510

sgordon510

Geek Repo

Github PK Tool:Github PK Tool

sgordon510's repositories

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

DCSecurityOperations

A collection of Microsoft Sentinel workbooks and analytics rules.

Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Language:HTMLStargazers:0Issues:0Issues:0

MustLearnKQL

Code included as part of the MustLearnKQL blog series

Stargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Language:PHPStargazers:0Issues:0Issues:0

PSHTML-AD-Report

Create a high level interactive HTML report for you Active Directory environment using PowerShell

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:0Issues:0Issues:0

SentinelKQL

Azure Sentinel KQL

Stargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Stargazers:0Issues:0Issues:0