Stars
- All languages
- AGS Script
- Assembly
- AutoIt
- Batchfile
- Bicep
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Dockerfile
- Emacs Lisp
- Erlang
- F#
- Go
- HCL
- HTML
- Hack
- Handlebars
- Haskell
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Markdown
- Nim
- Nunjucks
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Pug
- Puppet
- PureBasic
- Python
- REXX
- Raku
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smarty
- Swift
- TSQL
- TeX
- TypeScript
- VBA
- VBScript
- Vim Script
- Visual Basic
- Vue
- XSLT
- YAML
- YARA
- Zeek
- Zig
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…
Home for Elasticsearch examples available to everyone. It's a great way to get started.
Free hands-on digital forensics labs for students and faculty
Sample queries for Advanced hunting in Microsoft 365 Defender
An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
Tutorials for getting started with Pwntools
Project page for "The Fuzzing Book"
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).
Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
Collection of presentations for advanced Python topics
BlackBerry Threat Research & Intelligence
A lab environment for learning about MSTICPy
The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and d…
Various blog post projects.
DEPRECATED -> GO TO https://github.com/microsoft/Microsoft-threat-protection-Hunting-Queries