PwC-IR / Business-Email-Compromise-Guide
The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.
☆249Updated 3 years ago
Alternatives and similar repositories for Business-Email-Compromise-Guide:
Users that are interested in Business-Email-Compromise-Guide are comparing it to the libraries listed below
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆260Updated 2 years ago
- Repository of attack and defensive information for Business Email Compromise investigations☆241Updated last week
- PowerShell module for Office 365 and Azure log collection☆257Updated this week
- Repository of SentinelOne Deep Visibility queries.☆121Updated 3 years ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆539Updated this week
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆427Updated last year
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆401Updated this week
- Real-time Response scripts and schema☆107Updated last year
- Repository with Sample KQL Query examples for Threat Hunting☆203Updated 2 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆464Updated 2 months ago
- Microsoft Sentinel SOC Operations☆245Updated 6 months ago
- ☆54Updated last year
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆109Updated 2 weeks ago
- A guide to using Azure Data Explorer and KQL for DFIR☆100Updated 2 years ago
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant☆118Updated 5 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆111Updated last year
- Tools for simulating threats☆181Updated last year
- KQL queries for Advanced Hunting☆168Updated 5 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆698Updated last month
- Powershell module for VMWare vSphere forensics☆146Updated 2 months ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆188Updated 4 months ago
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- ☆82Updated 3 weeks ago
- MDATP☆458Updated 6 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆384Updated last month