Skip to content
View gr00T0x's full-sized avatar
  • Everywhere
Block or Report

Block or report gr00T0x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Azure Sentinel KQL

393 107 Updated Aug 16, 2024

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Python 167 21 Updated Jun 25, 2024

real time face swap and one-click video deepfake with only a single image

Python 25,183 3,417 Updated Aug 18, 2024

Best Practice Auditd Configuration

1,440 257 Updated Jul 20, 2024

Collection of Dashboards for Threat Hunting and more!

54 12 Updated Oct 17, 2020

Hunting queries and detections

701 78 Updated Jun 28, 2024

The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel

PowerShell 205 56 Updated Aug 1, 2024

Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise

54 8 Updated Apr 29, 2024

This TA takes Suricata5 data from your port mirrored Suricata server and makes it readable within Splunk. See Cheatsheets on how to setup a Suricata Port Mirrored Server

15 1 Updated Sep 5, 2020

Hunting Queries for Defender ATP

65 5 Updated Aug 14, 2024

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,743 478 Updated Jul 13, 2022

Tooling related to discovery of Cortex XDR canary files to avoid

PowerShell 3 Updated Jul 19, 2024

PowerShell module to export a local copy of an Entra (Azure AD) tenant configuration.

PowerShell 560 88 Updated Jul 3, 2024
156 19 Updated Jul 30, 2024

Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques

292 60 Updated Jun 2, 2024

Azure Function App for Synchronising Attack Simulation Training data to table storage

C# 6 2 Updated Jul 4, 2024

Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.

63 10 Updated Aug 17, 2024

Rules I have researched for Sentinel in my spare time. If someone wants to offer me a job I am open. Anyone can use this. Please credit me if you can

10 2 Updated Jul 5, 2023

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

PowerShell 243 28 Updated Aug 2, 2024

A small crappy script I wrote that converts the Sigma Windows Process Creation events to KQL via PySigma. Designed for CI/CD

Python 7 4 Updated Nov 7, 2023

Captcha Bypass using GPT4-o

Python 629 47 Updated Jul 25, 2024

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 9,216 881 Updated Aug 18, 2024
25 6 Updated Jun 29, 2024

Kusto Query Language is a simple and productive language for querying Big Data.

C# 536 100 Updated Aug 18, 2024

Sentinel Threat Intelligence Upload Toolkit

PowerShell 8 1 Updated Jul 15, 2024

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

PowerShell 2,019 296 Updated Aug 5, 2024

Example code samples from our ScriptBlock Smuggling Blog post

C# 72 9 Updated Jun 18, 2024
Next