Skip to content
View noodlemctwoodle's full-sized avatar
  • Microsoft UK
  • United Kingdom

Highlights

  • Pro

Block or report noodlemctwoodle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results
PowerShell 12 3 Updated Sep 12, 2024
Python 1 Updated Aug 10, 2024

Generative AI enablement for Microsoft Security

Python 6 1 Updated Sep 25, 2024

Add virtual monitors to your windows 10/11 device! Works with VR, OBS, Sunshine, and/or any desktop sharing software.

C++ 3,008 125 Updated Sep 26, 2024

AzLogDcrIngestPS - Unleashing the power of Log Ingestion API with Azure LogAnalytics custom table v2, Azure Data Collection Rules and Azure Data Ingestion Pipeline

PowerShell 31 Updated Aug 27, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 21,942 1,665 Updated Sep 29, 2024

Azure OpenAI Playbook created for Microsoft Sentinel

11 Updated May 2, 2024

Repository to publish sample use cases, templates, solutions, automations for Microsoft Defender Threat Intelligence (MDTI) product

Jupyter Notebook 75 15 Updated Sep 9, 2024

Sentinel Analytics Rule converter PowerShell module

PowerShell 51 10 Updated Aug 6, 2024

ChatGPT Toolbox based on Streamlit

Python 8 1 Updated Mar 8, 2023

Scripts and Content for working with Open AI

Python 144 31 Updated Sep 3, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,176 3,216 Updated Sep 20, 2024

Compilation of BIOSes for various emulation platforms

3,183 338 Updated Aug 13, 2022

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,837 492 Updated Sep 15, 2024

Repository for Intune Reporting using Azure Monitor, Log Analytics and Azure Workbooks

PowerShell 41 19 Updated Jun 21, 2024

PowerShell Scripts, Snippets, bare minmium ideas

PowerShell 1 10 Updated Mar 22, 2020

Open Cyber Threat Intelligence Platform

TypeScript 6,208 921 Updated Oct 2, 2024

The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel

PowerShell 211 58 Updated Aug 1, 2024

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 830 195 Updated Aug 6, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,620 2,773 Updated Sep 30, 2024
TypeScript 66 21 Updated Sep 17, 2024
Assembly 472 86 Updated Oct 5, 2017

This is for patching against Log4Shell in Windows via Powershell

PowerShell 9 1 Updated Dec 19, 2021

A guide to using Azure Data Explorer and KQL for DFIR

94 19 Updated May 16, 2022

Docs and samples for privileged identity and access management in Microsoft Azure and Microsoft Entra.

PowerShell 133 25 Updated Sep 15, 2024

A community sourced list of log4j-affected software

Shell 1,116 281 Updated Nov 9, 2022

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Python 3,398 739 Updated Nov 23, 2022
Next