HuskyHacks / clarion
The clarion call tells you if someone is logging into an AitM proxy that is proxying your M365 login page
☆73Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for clarion
- A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS☆95Updated last month
- ScriptSentry finds misconfigured and dangerous logon scripts.☆329Updated 3 months ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆336Updated last week
- VirtualGHOST Detection Tool☆87Updated 5 months ago
- ☆65Updated last year
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆151Updated last month
- Table of AD and Azure assets and whether they belong to Tier Zero☆189Updated this week
- MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).☆358Updated last month
- ☆95Updated this week
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆112Updated last month
- ☆105Updated last year
- MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.☆188Updated 8 months ago
- Protect your data in minutes !☆110Updated this week
- Monitor your PingCastle scans to highlight the rule diff between two scans☆107Updated 3 months ago
- The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Acces…☆85Updated last month
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆99Updated 3 months ago
- ☆37Updated last year
- ☆48Updated 4 months ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆257Updated 2 years ago
- Reportly is an AzureAD user activity report tool.☆89Updated last year
- Audit program for AzureAD☆145Updated last year
- Collection of Group Policy Templates to accelerate implementing ACSC Essential 8☆36Updated last year
- A PowerShell script that automates the security assessment of Microsoft Active Directory environments.☆62Updated 2 years ago
- A PowerShell module for incident response and threat hunting.☆33Updated 5 months ago
- Maintain Tier 0 users. This script take care all Tier 0 users are in the correct OU or in the default user container and add the Kerberos…☆52Updated this week
- Tool for creating reports on Entra ID Role Assignments☆85Updated 6 months ago
- ☆40Updated last year
- ☆101Updated 8 months ago
- Sysmon configuration file templates with advanced event tracing and blocking☆34Updated last month
- PowerShell module for SentinelOne API☆63Updated last year