Lists (1)
Sort Name ascending (A-Z)
Stars
8 Lessons, Kick-start Your Cybersecurity Learning.
Resources created by Microsoft's GPS (Global Partner Solutions) team
A repository of credential stealer formats
Organized list of my malware development resources
HackTheBox Certified Penetration Tester Specialist Cheatsheet
Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and…
🏴☠️💰 Another Ransomware gang tracker
The official repo of Qwen (通义千问) chat & pretrained large language model proposed by Alibaba Cloud.
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Detect when your installed extensions have changed owners.
CIPP is a M365 multitenant management solution
A collection of Azure AD/Entra tools for offensive and defensive security purposes
Binary Ninja plugin to identify obfuscated code and other interesting code constructs
Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or even inspiration).
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters to share knowledge, collaborate on techniques, and advance t…
SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
This is a repository to experiment with MCP for security
Damn Vulnerable Drone is an intentionally vulnerable drone hacking simulator based on the popular ArduPilot/MAVLink architecture, providing a realistic environment for hands-on drone hacking.
Autonomous coding agent right in your IDE, capable of creating/editing files, executing commands, using the browser, and more with your permission every step of the way.
This repository contains indicators of compromise (IOCs) of our various investigations.