Pinned Repositories
awesome-kql-sentinel
A curated list of blogs, videos, tutorials, queries and anything else valuable to help you learn and master KQL and Microsoft Sentinel
Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Azure-Sentinel-Notebooks
Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
Blue-team-app-Office-365-and-Azure
cyberchef-recipes
A list of cyber-chef recipes and curated links
Cybersecurity_Tools
eJPTv2-Notes
Penetration Testing Student version 2 simple condensed NOTES for quick recap
Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Invoke-Obfuscation
PowerShell Obfuscator
N1c0sA's Repositories
N1c0sA/Sentinel_KQL
In this repository you may find KQL (Kusto Query Language) queries and Watchlist schemes for data sources related to Microsoft Sentinel (a SIEM tool).
N1c0sA/Azure-Sentinel-Notebooks
Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
N1c0sA/KQL
Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.
N1c0sA/zero-trust-architecture
Principles to help you design and deploy a zero trust architecture
N1c0sA/Cybersecurity_Tools
N1c0sA/Microsoft-Defender-for-Cloud
Welcome to the Microsoft Defender for Cloud community repository
N1c0sA/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
N1c0sA/eJPTv2-Notes
Penetration Testing Student version 2 simple condensed NOTES for quick recap
N1c0sA/awesome-kql-sentinel
A curated list of blogs, videos, tutorials, queries and anything else valuable to help you learn and master KQL and Microsoft Sentinel
N1c0sA/SentinelKQL
Azure Sentinel KQL
N1c0sA/Microsoft-365-Extractor-Suite
A set of PowerShell scripts that allow for complete and reliable acquisition of the Microsoft 365 Unified Audit Log
N1c0sA/Blue-team-app-Office-365-and-Azure
N1c0sA/TCERT-Cumulonimbus-UAL_Extractor
Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a Microsoft 365 environment.
N1c0sA/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
N1c0sA/MicroBurst
A collection of scripts for assessing Microsoft Azure security
N1c0sA/cyberchef-recipes
A list of cyber-chef recipes and curated links
N1c0sA/MustLearnKQL
Code included as part of the MustLearnKQL blog series
N1c0sA/Invoke-Obfuscation
PowerShell Obfuscator
N1c0sA/KQL-1
KQL queries for Advanced Hunting