{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"CTI-fundamentals","owner":"fortify24x7","isFork":true,"description":"A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence ","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-22T13:09:48.508Z"}},{"type":"Public","name":"Red-Teaming-Toolkit","owner":"fortify24x7","isFork":true,"description":"This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2160,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-14T10:54:06.409Z"}},{"type":"Public","name":"TeamFiltration","owner":"fortify24x7","isFork":true,"description":"TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":112,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-03T12:53:06.120Z"}},{"type":"Public","name":"AzureAD-Attack-Defense-1","owner":"fortify24x7","isFork":true,"description":"This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":295,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-05T05:38:04.951Z"}},{"type":"Public","name":"AzureAD-Attack-Defense","owner":"fortify24x7","isFork":true,"description":"This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":295,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-05T05:38:04.951Z"}},{"type":"Public","name":"PayloadsAllTheThings","owner":"fortify24x7","isFork":true,"description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":14260,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-19T21:48:09.579Z"}},{"type":"Public","name":"SecLists-1","owner":"fortify24x7","isFork":true,"description":"SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":23573,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-17T07:15:06.272Z"}},{"type":"Public","name":"AD-Attack-Defense","owner":"fortify24x7","isFork":true,"description":"Attack and defend active directory using modern post exploitation adversary tradecraft activity","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1015,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-04T01:13:37.498Z"}},{"type":"Public","name":"ScubaGear","owner":"fortify24x7","isFork":true,"description":"Automation to assess the state of your M365 tenant against CISA's baselines","allTopics":[],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":206,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-20T19:48:17.161Z"}},{"type":"Public","name":"development-guide","owner":"fortify24x7","isFork":true,"description":"A set of guidelines and best practices for an awesome engineering team","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":51,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-16T17:51:05.248Z"}},{"type":"Public","name":"Azure-AD-Incident-Response-PowerShell-Module-1","owner":"fortify24x7","isFork":true,"description":"The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-24T15:48:45.941Z"}},{"type":"Public","name":"sigma","owner":"fortify24x7","isFork":true,"description":"Generic Signature Format for SIEM Systems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2129,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-11T22:09:16.362Z"}},{"type":"Public","name":"A-Red-Teamer-diaries","owner":"fortify24x7","isFork":true,"description":"RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":302,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-11T16:09:15.886Z"}},{"type":"Public","name":"windows_hardening","owner":"fortify24x7","isFork":true,"description":"HardeningKitty and Windows Hardening settings and configurations","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":305,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-29T06:23:03.043Z"}},{"type":"Public","name":"azure-docs","owner":"fortify24x7","isFork":true,"description":"Open source documentation of Microsoft Azure","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":21209,"license":"Creative Commons Attribution 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-21T18:27:59.951Z"}},{"type":"Public","name":"BlueMap","owner":"fortify24x7","isFork":true,"description":"A Azure Exploitation Toolkit for Red Team & Pentesters","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":25,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-27T01:34:37.832Z"}},{"type":"Public","name":"RedTeam-Offensive-Security","owner":"fortify24x7","isFork":true,"description":"Tools & Interesting Things for RedTeam Ops","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":358,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-16T15:55:28.414Z"}},{"type":"Public","name":"RedTeam-OffensiveSecurity","owner":"fortify24x7","isFork":true,"description":"Tools & Interesting Things for RedTeam Ops","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":358,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-16T15:55:28.414Z"}},{"type":"Public","name":"AMITT","owner":"fortify24x7","isFork":true,"description":"AMITT (Adversarial Misinformation and Influence Tactics and Techniques) framework for describing disinformation incidents. Includes TTPs and countermeasures.","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":33,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-03T07:18:30.462Z"}},{"type":"Public","name":"dapptools","owner":"fortify24x7","isFork":true,"description":"Dapp, Seth, Hevm, and more","allTopics":[],"primaryLanguage":{"name":"Haskell","color":"#5e5086"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":326,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-24T20:55:54.948Z"}},{"type":"Public","name":"microsoft-365-docs","owner":"fortify24x7","isFork":true,"description":"This repo is used to host the source for the Microsoft 365 documentation on https://docs.microsoft.com.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2099,"license":"Creative Commons Attribution 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-24T18:48:01.907Z"}},{"type":"Public","name":"ADRecon","owner":"fortify24x7","isFork":true,"description":"ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment. ","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":97,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-05T02:23:28.914Z"}},{"type":"Public","name":"Azure-AD-Incident-Response-PowerShell-Module","owner":"fortify24x7","isFork":true,"description":"The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":49,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-01T21:06:10.495Z"}},{"type":"Public","name":"Backup-Scripts","owner":"fortify24x7","isFork":true,"description":"PowerShell Scripts and Automation Manager Policies for SolarWinds Backup","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-19T14:01:15.785Z"}},{"type":"Public","name":"CSS-Exchange","owner":"fortify24x7","isFork":true,"description":"Exchange Server support tools and scripts","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":333,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-16T18:15:37.346Z"}},{"type":"Public","name":"red_team_tool_countermeasures","owner":"fortify24x7","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":847,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-08T22:19:16.313Z"}},{"type":"Public","name":"logflare_logger_backend","owner":"fortify24x7","isFork":true,"description":"Logger backend to send Elixir logs to Logflare.","allTopics":[],"primaryLanguage":{"name":"Elixir","color":"#6e4a7e"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":16,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-17T05:22:56.394Z"}},{"type":"Public","name":"PUBLIC_RELEASE","owner":"fortify24x7","isFork":true,"description":"Files vetted, and approved for public release","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":15,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-15T02:31:35.944Z"}},{"type":"Public","name":"Sigma-Hunting-App","owner":"fortify24x7","isFork":true,"description":"A Splunk App containing Sigma detection rules, which can be updated from a Git repository.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-06T07:29:28.376Z"}},{"type":"Public","name":"collisions","owner":"fortify24x7","isFork":true,"description":"Hash collisions and their exploitations","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":185,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-08T21:16:35.211Z"}}],"repositoryCount":90,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"fortify24x7 repositories"}