Giter VIP home page Giter VIP logo

kevehid12's Projects

ato-toolkit icon ato-toolkit

On this page you'll find everything you need to get started with the Azure blueprint for Zero Trust. This blueprint is currently in preview.

automatedemulation icon automatedemulation

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

azsavemoney icon azsavemoney

Clean-up and save money by identifying and marking unused Azure resources/groups as subject for deletion by tagging.

azure-sentinel icon azure-sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

azureadrecon icon azureadrecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

brokenbydesign-azure icon brokenbydesign-azure

A broken-by-design Azure environment to practice and train security skills in the cloud domain.

c99shell-php7 icon c99shell-php7

PHP 7 and safe-build Update of the popular C99 variant of PHP Shell.

cloud-security icon cloud-security

This Repo serves as a collection of shared security and penetration testing resources for the cloud.

credit-card-fraud-detection icon credit-card-fraud-detection

Fraud Detection on Credit Transaction using Data Cleaning, Variable Creation, Feature Selection, ML Model Exploration and Selection

git-secrets icon git-secrets

Prevents you from committing secrets and credentials into git repositories

hacktricks icon hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

hayabusa icon hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

hunting-queries-detection-rules icon hunting-queries-detection-rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

invoke-atomicredteam icon invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.