Skip to content
View idnahacks's full-sized avatar
Block or Report

Block or report idnahacks

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

HardeningKitty and Windows Hardening settings and configurations

PowerShell 2,186 301 Updated May 20, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,645 440 Updated Mar 25, 2024

Code included as part of the MustLearnKQL blog series

909 157 Updated Mar 12, 2024

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Python 1,038 187 Updated May 28, 2024

A PowerShell module for incident response and threat hunting.

PowerShell 30 2 Updated May 23, 2024

Collection of KQL queries

1,309 316 Updated Apr 4, 2024

Aliases and scripts to make common tasks easier.

Python 92 10 Updated May 21, 2022

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

624 95 Updated Jun 14, 2023
PowerShell 106 29 Updated Mar 27, 2024

Terraform + Ansible deployment scripts for an Active Directory lab environment.

Shell 273 55 Updated Feb 24, 2023
Python 125 17 Updated Oct 31, 2023

WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.

TypeScript 139 10 Updated Mar 20, 2024

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

1,362 228 Updated Sep 4, 2022

Re-play Security Events

PowerShell 1,560 236 Updated Mar 20, 2024

Start new PowerShell without etw and amsi in pure nim

Nim 156 26 Updated Feb 14, 2022

A Python API for Hack the Box platform interaction

Python 62 13 Updated Nov 27, 2020

Python API for interacting with sigma rules.

Python 47 6 Updated Jul 1, 2022

Python based BloodHound data importer

Python 141 41 Updated Jul 5, 2023

My Pentest Tools

C 1 Updated Oct 20, 2021

A wordlist that is kept up to date with the latest headlines to provide relevant words to human society

Python 116 11 Updated Mar 23, 2022

CVE-2021-40444 PoC

HTML 1,542 481 Updated Dec 25, 2021

Red Team Attack Lab for TTP testing & research

PowerShell 534 75 Updated May 15, 2023

Main Sigma Rule Repository

Python 7,736 2,104 Updated May 29, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,161 260 Updated May 16, 2024

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,316 2,483 Updated May 29, 2024

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

C# 747 104 Updated Jun 28, 2023

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,657 950 Updated May 22, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,105 1,123 Updated Dec 31, 2023