Lists (1)
Sort Name ascending (A-Z)
Stars
Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!
This repository contains resources, material and content from our meetups. Our goal is to share knowledge, promote learning and foster collaboration within the community.
x0rz / ssh-honeypot
Forked from droberson/ssh-honeypotFake sshd that logs ip addresses, usernames, and passwords.
Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…
Maturity models help integrate traditionally separate organizational functions, set process improvement goals and priorities, provide guidance for quality processes, and provide benchmark for appra…
Automatic YARA rule generation for Malpedia
Compiled by !cpuid from the OffSec Discord server!
Unified embedding generation and search engine. Also available on cloud - cloud.marqo.ai
Tool to analyze and remediate Microsoft 365 according to current security best practices
Synchronize defender detection rules across multiple tenants
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
A curated list of Awesome Threat Intelligence resources
A curated list of Awesome Threat Intelligence blogs
Implement a powerful Tiering Security Model in Microsoft Entra for your Cloud Administrator identities using Azure Automation.
This is the public repo for Microsoft Entra documentation
Microsoft Entra ID Governance Training and Learning Resources
The source code for the OpenRelik public website
A curated list of Awesome Threat Intelligence Blogs
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
KQL Queries. Microsoft Defender, Microsoft Sentinel
CocktailParty is a data broker system based on phoenix framework
A repository to store community malware research notes and findings.