Pinned Repositories
100DaysOfCloud
arm-visualizer
ARMVIZ 2.0
awesome-aws
A curated list of awesome Amazon Web Services (AWS) libraries, open source repos, guides, blogs, and other resources. Featuring the Fiery Meter of AWSome.
WanderingJourney's Repositories
WanderingJourney/awesome-aws
A curated list of awesome Amazon Web Services (AWS) libraries, open source repos, guides, blogs, and other resources. Featuring the Fiery Meter of AWSome.
WanderingJourney/az700
Exam AZ-700: Designing and Implementing Microsoft Azure Networking Solutions Crash Course
WanderingJourney/azure-quickstart-templates
Azure Quickstart Templates
WanderingJourney/Azure-Sentinel-4-SecOps
Azure Sentinel 4 SecOps
WanderingJourney/azure-templates
WanderingJourney/Cloud-DevSecOps-Learning
Collection of Cloud and DevSecOps learning resources
WanderingJourney/cloud-platform
Documentation on the MoJ cloud platform
WanderingJourney/cloudpractical
Exercises for the O'Reilly Live Training, AWS Cloud Practitioner Essentials
WanderingJourney/CloudSkills-Test-Project
Sample repository to learn platforms and processes. All information in this project is considered public
WanderingJourney/ElectricEye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
WanderingJourney/github1s
One second to read GitHub code with VS Code.
WanderingJourney/github1s-2
WanderingJourney/HoLe
Microsoft Learning Courseware Theme
WanderingJourney/jc
CLI tool and python library that converts the output of popular command-line tools and file-types to JSON or Dictionaries. This allows piping of output to tools like jq and simplifying automation scripts.
WanderingJourney/learn-cantrill-io-labs
Standard and Advanced Demos for learn.cantrill.io courses
WanderingJourney/macos_security
macOS Security Compliance Project
WanderingJourney/Mandiant-Azure-AD-Investigator
WanderingJourney/mautic
Mautic: Open Source Marketing Automation Software.
WanderingJourney/PCI-DSS
WanderingJourney/policy-as-code
WanderingJourney/RedELK
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
WanderingJourney/safaridocs
Repo for safari labs and related docs
WanderingJourney/security-policy-templates
A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, FedRAMP, CIS Controls
WanderingJourney/sysmon-modular
A repository of sysmon configuration modules
WanderingJourney/terraform-provider-vmworkstation
VmWare Workstation Pro provider for Terraform
WanderingJourney/ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
WanderingJourney/Virtual-Desktop-Optimization-Tool
WanderingJourney/vivek9patel
My Personal Repository!
WanderingJourney/vivek9patel.github.io
Personal portfolio website of theme Ubuntu 20.04, made by react.js & tailwind css
WanderingJourney/WPNinjas.Dsregcmd
This repo provides options to use dsregcmd information in managed code and powershell not by parsing the dsregcmd.exe commandline output. Therefore, direct calls to netapi32 will be used.