Skip to content
View tdefise's full-sized avatar
  • Banking Circle
  • Luxembourg
  • 16:46 (UTC +02:00)

Block or report tdefise

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Python 1,161 218 Updated Sep 9, 2024

Generate an application profile containing metrics/properties for Kubernetes workloads based on runtime behavior.

C 14 3 Updated Mar 14, 2024

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,396 234 Updated Nov 9, 2021
Python 146 35 Updated Aug 1, 2023

CLI tool for open source and threat intelligence

Python 1,163 181 Updated Dec 12, 2023
Python 4 Updated Jun 23, 2023

Executes position independent shellcode from an encrypted zip

C# 300 35 Updated Dec 22, 2020

OpenFuck exploit updated to linux 2018 - Apache mod_ssl < 2.8.7 OpenSSL - Remote Buffer Overflow

C 8 10 Updated Jun 24, 2018

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileg…

Shell 2,183 250 Updated Jun 17, 2024

A tool for identifying misconfigured CloudFront domains

Python 342 66 Updated Jun 24, 2020

A Python3 module for MalwareBazaar API

Python 4 1 Updated May 2, 2020

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web f…

Shell 510 92 Updated Jun 26, 2021

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

CSS 5,518 1,181 Updated May 27, 2024

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Go 4,164 794 Updated Aug 3, 2024

Real-time HTTP Intrusion Detection

Go 2,998 249 Updated Feb 13, 2024

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

PowerShell 846 163 Updated Nov 17, 2020

OWASP Foundation Web Respository

Shell 120 67 Updated Sep 11, 2024

Multi-Cloud Security Auditing Tool

Python 6,584 1,048 Updated Sep 6, 2024

A multi-process batch flac converter. For music lovers with large collections :-)

Python 82 19 Updated Jun 9, 2024

A command line security audit tool for Amazon Web Services

Go 79 14 Updated Mar 4, 2019

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,937 1,021 Updated May 11, 2023

📝 Markdown preview in Atom

JavaScript 1,228 358 Updated Sep 28, 2022

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Python 2,104 457 Updated Dec 11, 2022

Online hash checker for Virustotal and other services

Python 809 147 Updated May 13, 2024

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,166 924 Updated Jul 20, 2024

Random scripts posted for my blog at https://aka.ms/goateepfe

PowerShell 25 9 Updated Mar 30, 2017

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,769 4,591 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,730 1,714 Updated Jun 28, 2024

Docker security analysis & hacking tools

Python 1,341 197 Updated May 27, 2020

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 12,667 2,208 Updated Jul 31, 2024
Next