Skip to content
View Gallahad23's full-sized avatar

Block or report Gallahad23

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Open source templates you can use to bootstrap your security programs

445 56 Updated Oct 7, 2024

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Shell 16 4 Updated Sep 7, 2021

PowerShell Scripts for IT Admins using RMM or Management tools.

PowerShell 38 8 Updated Jan 8, 2024

A collection of scripts I've created over the years to administer things.

PowerShell 65 20 Updated Jan 30, 2024

PowerShell Administration scripts

PowerShell 208 58 Updated Mar 5, 2022

Windows Scripts

PowerShell 9 3 Updated Apr 2, 2020

AAD Scripts

PowerShell 9 2 Updated Oct 12, 2021

AD Scripts

PowerShell 262 77 Updated Jul 30, 2024

ConditionalAccessforZeroTrustResources holding resources for Azure AD CA guidance for Zero Trust

PowerShell 158 38 Updated Apr 2, 2024
PowerShell 270 72 Updated Aug 25, 2024

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

1,398 245 Updated Jul 28, 2024

Curating the best DevSecOps resources and tooling.

1,399 191 Updated Aug 2, 2024

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

4,604 965 Updated May 11, 2024

Email security is a key part of internet communication. But what are SPF, DKIM, and DMARC, and how do they work? This guide will explain it all in simple terms to make these concepts clearer.

1,188 31 Updated Jun 21, 2024

Tooling for assessing an Azure AD tenant state and configuration

PowerShell 751 106 Updated Jun 12, 2024

PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

PowerShell 2,566 716 Updated Jun 12, 2024

CISSP Resources

439 156 Updated Oct 14, 2024

Cybersecurity Incident Response Plan

86 19 Updated Oct 2, 2020

Incident Response Methodologies 2022

948 155 Updated Feb 12, 2024

Tony's collection of powershell scripts, typically geared toward cybersec

PowerShell 32 8 Updated Oct 2, 2024

Security interview questions with possible explanation for roles in AppSec, Pentesting, Cloud Security, DevSecOps, Network Security and so on

294 47 Updated Sep 30, 2024

Run Until Caught is a new software development methodology. It is a set of principles for moving faster than large company process normally would allow through strategic positioning of your work re…

3 Updated Jan 22, 2022

SixArm® pItch deck template

2 Updated Sep 15, 2023

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

569 65 Updated Oct 19, 2024

Critical Success Factor (CSF) tutorial

18 4 Updated Sep 15, 2023

Detection-as-Code CI/CD pipeline for modern security tools (SIEM, EDR, XDR, ...)

Rust 16 Updated Jul 23, 2024

SIEM Tactics, Techiques, and Procedures

PowerShell 580 101 Updated Oct 18, 2024
Next