Skip to content
View chriscmartinez's full-sized avatar
Block or Report

Block or report chriscmartinez

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Collection of Microsoft Identity Threat Detection and Response resources.

PowerShell 28 3 Updated Jul 1, 2024

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

167 15 Updated Jul 3, 2024

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifyin…

755 71 Updated Jul 1, 2024

A graphical security analysis tool

JavaScript 30 4 Updated Mar 4, 2023

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

826 127 Updated May 18, 2024

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…

Python 844 122 Updated Jun 17, 2024

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

Python 275 66 Updated Jul 16, 2024

A rewrite of YARA in Rust.

Rust 579 47 Updated Jul 17, 2024

Multi-Cloud Security Auditing Tool

Python 6,345 1,025 Updated Jul 11, 2024

This repository contains a wide array of KQL Queries ready for you to easily copy, paste, and execute within Intune.

50 5 Updated Feb 4, 2024

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

331 37 Updated Jul 6, 2024

This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.

88 12 Updated Mar 4, 2024

Hardcore Debugging

678 80 Updated Jun 30, 2024

30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos ma…

Python 38,162 7,370 Updated Jul 16, 2024

MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.

PowerShell 154 17 Updated Mar 4, 2024

A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense

56 13 Updated Dec 13, 2023

game of active directory

PowerShell 4,689 657 Updated Jul 12, 2024

Security screening scripts

Python 9 Updated Jun 20, 2024
Python 1,857 468 Updated Jul 17, 2024

Slides of my public talks

46 1 Updated Dec 13, 2023

This repository contains the research and components of our research into using Sigma for AWS Incident Response.

Python 19 4 Updated Jul 12, 2023

A list of cyber-chef recipes and curated links

1,969 257 Updated Jun 14, 2024

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Jinja 2,025 340 Updated Jul 5, 2024

Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant

99 14 Updated Nov 22, 2023

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log ag…

Go 715 45 Updated Jun 11, 2024

Share your own Graph PowerShell samples in the Discussions tab.

78 4 Updated Jul 4, 2023

Repository of attack and defensive information for Business Email Compromise investigations

201 24 Updated Mar 21, 2024

This repo is about Active Directory Advanced Threat Hunting

PowerShell 469 69 Updated Jul 3, 2024

Small, fast tool for performing reverse DNS lookups en masse.

Go 1,384 152 Updated Jan 13, 2024

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Python 447 55 Updated Dec 19, 2023
Next