Skip to content
View eshlomo1's full-sized avatar
💭
Just GIT
💭
Just GIT
Block or Report

Block or report eshlomo1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Stars

Showing results

Welcome to the Cloud Security Toolkit repository, your all-in-one destination for cutting-edge cloud security resources! Whether you're diving into offensive strategies, mastering threat hunting, o…

PowerShell 10 Updated Jul 20, 2024

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

504 55 Updated Aug 1, 2024
PowerShell 6 1 Updated Jan 23, 2023

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

PowerShell 345 53 Updated Apr 4, 2024

Collects LDAP Query Performance Events and analyzes them to CSV & Grid. Helps in identifying large or unusual LDAP queries, either for Threat Hunting or IT optimization

PowerShell 11 Updated Feb 22, 2023

Turn PuTTY into an SSH login bruteforcing tool.

PowerShell 278 84 Updated Nov 21, 2020
PowerShell 12 2 Updated Jul 20, 2024

Fast Incident Response

Python 1,709 509 Updated Aug 6, 2024

Repository of attack and defensive information for Business Email Compromise investigations

204 24 Updated Mar 21, 2024

Audit program for AzureAD

C# 144 14 Updated May 31, 2023

A collection of resources for Threat Hunters

Python 838 168 Updated Jul 7, 2024

DFIRTrack - The Incident Response Tracking Application

Python 476 76 Updated Feb 15, 2024

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

1,385 240 Updated Jul 28, 2024

small python3 tool to check common vulnerabilities in SMTP servers

Python 154 36 Updated Apr 21, 2023

Create a local Kubernetes development environment on macOS or Windows and WSL2, including HTTPS/TLS and OAuth2/OIDC authentication.

220 25 Updated Mar 8, 2022

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,211 210 Updated Jul 31, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,003 14,305 Updated Aug 2, 2024

Welcome to the Microsoft Defender for Cloud community repository

PowerShell 1,668 739 Updated Aug 7, 2024

Azure AD Incident Response

24 3 Updated Oct 8, 2021

Repository with Sample KQL Query examples for Threat Hunting

196 38 Updated Sep 1, 2022
PowerShell 3 Updated Oct 9, 2019

My Profile

3 Updated Mar 24, 2024

All about ransomware notes and extension files.

7 4 Updated Aug 26, 2023

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

HCL 1,050 207 Updated Sep 5, 2023

Guides, articles, and a lot of Azure Monitor information

39 20 Updated Apr 18, 2021

Microsoft Sentinel SOC Operations

PowerShell 236 61 Updated Jul 10, 2024

Python3 tool to perform password spraying against Microsoft Online service using various methods

Python 84 14 Updated Mar 12, 2023