Skip to content

Pinned

  1. malware-samples malware-samples Public

    Forked from InQuest/malware-samples

    A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

    ActionScript

  2. DeepBlueCLI DeepBlueCLI Public

    Forked from sans-blue-team/DeepBlueCLI

    PowerShell

  3. PSScriptAnalyzer PSScriptAnalyzer Public

    Forked from PowerShell/PSScriptAnalyzer

    Download ScriptAnalyzer from PowerShellGallery

    C# 1

  4. ScubaGear ScubaGear Public

    Forked from cisagov/ScubaGear

    (Azure Gov and GCC High Supported). Automation to assess the state of your M365 tenant against CISA's baselines.

    Open Policy Agent 1

  5. EntraExporter EntraExporter Public

    Forked from microsoft/EntraExporter

    PowerShell module to export a local copy of an Entra (Azure AD) tenant configuration.

    PowerShell 1

  6. atomic-red-team atomic-red-team Public

    Forked from redcanaryco/atomic-red-team

    Small and highly portable detection tests based on MITRE's ATT&CK.

    C

Repositories

Showing 10 of 23 repositories

Top languages

Loading…

Most used topics

Loading…