ANSSI-FR / DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
☆253Updated 2 months ago
Alternatives and similar repositories for DFIR-O365RC:
Users that are interested in DFIR-O365RC are comparing it to the libraries listed below
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆259Updated 2 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆247Updated 3 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆237Updated last month
- Powershell module for VMWare vSphere forensics☆146Updated 2 months ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆267Updated last week
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- Repository of SentinelOne Deep Visibility queries.☆120Updated 3 years ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆388Updated last month
- A python script developed to process Windows memory images based on triage type.☆260Updated last year
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆516Updated 3 weeks ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆199Updated 2 years ago
- A guide to using Azure Data Explorer and KQL for DFIR☆98Updated 2 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- A repository of my own Sigma detection rules.☆156Updated 4 months ago
- Rules generated from our investigations.☆188Updated 2 months ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆427Updated last year
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆382Updated 2 weeks ago
- Pushes Sysmon Configs☆89Updated 3 years ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆108Updated this week
- Full of public notes and Utilities☆94Updated last month
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆87Updated 4 years ago
- OSSEM Detection Model☆174Updated 2 years ago
- Detection Ideas & Rules repository.☆178Updated 3 years ago