manintheboxz's Stars
TrimarcJake/PowerPUG
A tiny tool built to help AD Admins safely utilize the Protected Users group.
prowler-cloud/prowler
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
PhonePe/mantis
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
CyberSecurityUP/Red-Team-Management
TrimarcJake/BlueTuxedo
A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS
BloodHoundAD/BARK
BloodHound Attack Research Kit
dionach/ShareAudit
A tool for auditing network shares in an Active Directory environment
TrshPuppy/PNPT-study-guide
My notes while studying for the PNPT from TCM Security.
peterrakolcza/PNPT-study-guide
My notes while studying for the PNPT from TCM Security.
cyb3rmik3/MDE-DFIR-Resources
A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.
evild3ad/Microsoft-Analyzer-Suite
A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
rootsecdev/Microsoft-Blue-Forest
Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers
dirkjanm/ROADtools
A collection of Azure AD/Entra tools for offensive and defensive security purposes
LearningKijo/MDEtester
MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.
mthcht/ThreatHunting-Keywords
Awesome list of keywords and artifacts for Threat Hunting sessions
MichaelKortas/microsoft-architecture-pptx-icons
Microsoft Architecture Icons compiled in PowerPoint
SnaffCon/Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
invictus-ir/Microsoft-Extractor-Suite
A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.
Micke-K/IntuneManagement
Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.
CTI-Driven/Microsoft-ASR-to-MITRE-ATTACK-Mapping-Project
This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their corresponding ATT&CK techniques. The primary goal is to enhance the understanding of how ASR rules align with the ATT&CK framework.
mon-csirt/active-directory-security
The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Access Model.
canix1/PIMSCAN
Tool for creating reports on Entra ID Role Assignments
CIRCL/AIL-framework
AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project
mbabinski/Sigma-Rules
A repository of my own Sigma detection rules.
InfoSecInnovations/concierge
Repo for Concierge AI dev work
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
obsidianforensics/hindsight
Web browser forensics for Google Chrome/Chromium
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Velocidex/velociraptor
Digging Deeper....
secure-cake/rapid-endpoint-investigations
Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE