Skip to content
View rorzaaa's full-sized avatar
Block or Report

Block or report rorzaaa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Ezarr aims to make it as easy as possible to setup an entire Servarr/Jackett/BitTorrent/Usenet/PleX/Jellyfin mediacenter stack using Docker

Python 639 68 Updated Jul 3, 2024

Easily deploy Unifi Network Application, on Docker 🐳

Shell 74 6 Updated May 12, 2024

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

HTML 246 58 Updated Jul 17, 2024

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

152 15 Updated May 25, 2024

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

PowerShell 418 69 Updated Jun 2, 2024

A curated list of awesome OSCP resources

2,520 582 Updated Apr 28, 2024

Microsoft Copilot for Security is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale,…

PowerShell 382 119 Updated Jul 18, 2024

Tool for creating reports on Entra ID Role Assignments

PowerShell 85 13 Updated Apr 12, 2024

how to look for Leaked Credentials !

608 79 Updated May 6, 2024

Intelligence and Reconnaissance Package/Bundle installer.

Shell 27 4 Updated Nov 11, 2020

ResearchDev - XDR & SIEM Detection

HTML 59 5 Updated Apr 8, 2024

HellPot is a cross-platform portal to endless suffering meant to punish unruly HTTP bots.

Go 367 28 Updated Jul 6, 2024

Apps and examples from the Dockerholics group.

Shell 570 34 Updated May 25, 2024

EasyPIM let you manage PIM Azure Resource, Entra Role and Groups settings and assignements with ease

PowerShell 61 5 Updated Jul 2, 2024

Samples or docs linked to M365 Defender

6 Updated Apr 19, 2024

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

420 71 Updated Jun 15, 2024

For Microsoft Cloud admins who struggle to keep track of where Entra ID groups are used, Group Analyzer is an opensource script that provides instant insights in what services/policies/... a given …

JavaScript 115 13 Updated Mar 29, 2024

Content and collateral for the Microsoft Sentinel SOC 101 series

PowerShell 137 29 Updated Feb 12, 2024

A Python based ingestor for BloodHound

Python 1,836 315 Updated Jun 28, 2024

A curated list of blogs, videos, tutorials, code, tools, scripts, and anything useful to help you learn Azure Policy - by @JesseLoudon

478 108 Updated Jul 16, 2024

PowerShell Module that provides functions to simplify the management of License Assignment, Swapping, Updating, and Reporting in Office 365.

PowerShell 7 2 Updated Oct 27, 2023

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

PowerShell 667 108 Updated Jan 18, 2024

The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)

PowerShell 204 34 Updated Feb 3, 2022

A PowerShell script that automates the security assessment of Microsoft 365 environments.

PowerShell 564 107 Updated Jun 27, 2024

Automation to assess the state of your M365 tenant against CISA's baselines

Open Policy Agent 1,471 205 Updated Jul 17, 2024