powershell

Threat detection with Atomic Red Team and Azure Sentinel

Finding hostile activity by setting MITRE ATT&CK tripwires.

Building an Active Directory lab with Proxmox

Are you the master of your domain?