infosecurii's Stars
maester365/maester
The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.
lutzenfried/OffensiveCloud
Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)
DanielChronlund/DCToolbox
Tools for Microsoft cloud fans
cisagov/ScubaGoggles
SCuBA Secure Configuration Baselines and assessment tool for Google Workspace
google/vsaq
VSAQ is an interactive questionnaire application to assess the security programs of third parties.
OfficeDev/CAMP
Configuration Analyzer for Microsoft Purview (CAMP) is a tool which, on execution, generates a report highlighting known issues in your compliance configurations.
vanvfields/Microsoft-365
Scripts to help configure Microsoft 365
kennethvs/cabaseline202212
Conditional Access Baseline - December 2022
soteria-security/365Inspect
A PowerShell script that automates the security assessment of Microsoft 365 environments.
msp4msps/ScubaGear
Automation to assess the state of your M365 tenant against CISA's baselines
cammurray/orca
The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)
sandboxie/sandboxie
The Sandboxie application
CrowdStrike/CRT
Contact: CRT@crowdstrike.com
cisagov/trustymail
Scan domains and return data based on trustworthy email best practices
cisagov/crossfeed
External monitoring for organization assets
cisagov/Sparrow
Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.
prowler-cloud/prowler
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
google/cloud-forensics-utils
Python library to carry out DFIR analysis on the Cloud
darkquasar/AzureHunter
A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365
securecontrolsframework/securecontrolsframework
Config files for my GitHub profile.
ericiussecurity/vCISO-Tools
Some of the tools we use during vCISO engagements
OfficeDev/O365-InvestigationTooling
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
T0pCyber/hawk
Powershell Based tool for gathering information related to O365 intrusions and potential Breaches
cisagov/cset
Cybersecurity Evaluation Tool
cisagov/ScubaGear
Automation to assess the state of your M365 tenant against CISA's baselines
cisagov/cybersecurity-performance-goals
CISA's space for collaboration on the Cybersecurity Performance Goals.