Flixen (tofflan91)

tofflan91

Geek Repo

Github PK Tool:Github PK Tool

Flixen's starred repositories

Incident-Response-Projects-for-Beginners

Hands-on cybersecurity projects to enhance skills in phishing investigation, malware analysis, network intrusion detection, and DDoS attack response.

Stargazers:63Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3790Issues:0Issues:0

EasyPIM

EasyPIM let you manage PIM Azure Resource, Entra Role and Groups settings and assignements with ease

Language:PowerShellLicense:MITStargazers:62Issues:0Issues:0

ntfy

Send push notifications to your phone or desktop using PUT/POST

Language:GoLicense:Apache-2.0Stargazers:17360Issues:0Issues:0
Language:PowerShellStargazers:16Issues:0Issues:0

ResearchDev

ResearchDev - XDR & SIEM Detection

Language:HTMLStargazers:59Issues:0Issues:0

UTM

Virtual machines for iOS and macOS

Language:SwiftLicense:Apache-2.0Stargazers:25575Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1753Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:367Issues:0Issues:0

securedworkstation

Intune managed Secured workstation

Language:PowerShellLicense:MITStargazers:139Issues:0Issues:0

UserFinder

OSINT tool for finding profiles by username

Language:ShellLicense:GPL-3.0Stargazers:840Issues:0Issues:0
Language:PowerShellStargazers:5Issues:0Issues:0

MDEtester

MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.

Language:PowerShellLicense:BSD-3-ClauseStargazers:181Issues:0Issues:0

DCSecurityOperations

A collection of Microsoft Sentinel workbooks and analytics rules.

Stargazers:96Issues:0Issues:0

Azure-Sentinel-DCSecurityOperations-Fork

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:2Issues:0Issues:0

instagram-location-search

Finds Instagram location IDs near a specified latitude and longitude.

Language:PythonLicense:MITStargazers:545Issues:0Issues:0

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2281Issues:0Issues:0

sagemode

👀Sagemode: Track and Unveil Online identities across social media platforms🕵️‍♂️

Language:PythonLicense:MITStargazers:209Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:472Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:68Issues:0Issues:0

PowerAL

A Powershell module that helps you identify AppLocker weaknesses

Language:PowerShellLicense:BSD-3-ClauseStargazers:157Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:41Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:2787Issues:0Issues:0

MustLearnKQL

Code included as part of the MustLearnKQL blog series

License:MITStargazers:933Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1107Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7793Issues:0Issues:0

IntuneManagement

Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.

Language:PowerShellLicense:MITStargazers:962Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3255Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11942Issues:0Issues:0