Stars
A collection of companies that disclose adversary TTPs after they have been breached
A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
Welcome to the Microsoft Defender for Cloud community repository
This GitHub page shows the CISO Tradecraft Podcast broken down by Topic
Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM
This repository contains policy packs which can be used by system management software to configure device platforms (such as Windows 10 and iOS) in accordance with NCSC device security guidance. Th…
NMAP Vulnerability Scanning Scripts
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
A collection of modern/faster/saner alternatives to common unix commands.
Tools for bootstrapping custom kernels on the UniFi Dream Machine
A collection of enhancements for UnifiOS based devices
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
A Continuous Threat Modeling methodology
AWS Certified Security Specialty (2020) course notes
A curated list of awesome infosec courses and training resources.
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Collection of tools that reflect the network dimension into Bloodhound's data
This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/EnterpriseAPT29Eval for round 2 information.
Investigate malicious Windows logon by visualizing and analyzing Windows event log
How to systematically secure anything: a repository about security engineering
A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-purple-teaming-183b7df7a2f4
Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
DockSTARTer helps you get started with running apps in Docker.
A list of public penetration test reports published by several consulting firms and academic security groups.