Skip to content
View sebastiandemel's full-sized avatar
  • Lumiverse
  • Finland
Block or Report

Block or report sebastiandemel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

5 stars written in PowerShell
Clear filter

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

PowerShell 2,004 295 Updated Jul 18, 2024

A collection of scripts for assessing Microsoft Azure security

PowerShell 1,950 308 Updated May 15, 2024

Azure Security Resources and Notes

PowerShell 1,430 199 Updated Jun 12, 2024

Security auditing tool for Azure environments

PowerShell 553 111 Updated Nov 4, 2022
PowerShell 266 82 Updated Jul 18, 2024