Skip to content
View chadmcox's full-sized avatar
Block or Report

Block or report chadmcox

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Repository to host Zero Trust Lab Guide docs

JavaScript 11 6 Updated Jul 13, 2024

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

151 15 Updated May 25, 2024

Microsoft Copilot for Security is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale,…

PowerShell 381 118 Updated Jul 16, 2024

This is resources for various prompts I find useful

1 1 Updated May 22, 2024

8 Lessons, Kick-start Your Cybersecurity Learning.

3,768 408 Updated Jul 15, 2024

onedrive user enumeration - pentest tool to enumerate valid o365 users

Python 569 77 Updated Jun 27, 2024

Repository hosting a static list of Microsoft First party apps and Graph permissions that's updated daily

PowerShell 71 10 Updated Jul 11, 2024

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…

PowerShell 859 163 Updated Mar 19, 2024

Sample queries for Advanced hunting in Microsoft 365 Defender

Jupyter Notebook 1,890 520 Updated Feb 17, 2022

Sample PowerShell module and scripts for managing Azure AD Identity Protection service

PowerShell 68 15 Updated Aug 12, 2022

The repository contains artifacts to create and publish reports, alerts, and dashboards based on Azure AD B2C logs. These artifacts can also be used for Security Information & Event Management (SIE…

54 21 Updated Jun 13, 2023
8 Updated Aug 10, 2023

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

PowerShell 2,004 295 Updated Jul 15, 2024

Automation to assess the state of your M365 tenant against CISA's baselines

Open Policy Agent 1,466 204 Updated Jul 16, 2024

Tools to help implement Conditional Access Policies in Azure AD

PowerShell 15 4 Updated Mar 20, 2024
2 Updated May 23, 2024

Open source documentation of Microsoft Azure

Markdown 10,116 21,179 Updated Jul 16, 2024