PwC-IR / MIA-MailItemsAccessed-Links
Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features from the Office 365 Audit Log.
☆41Updated 4 years ago
Alternatives and similar repositories for MIA-MailItemsAccessed-
Users that are interested in MIA-MailItemsAccessed- are comparing it to the libraries listed below
Sorting:
- Advanced Hunting Queries for Microsoft Security Products☆107Updated 2 years ago
- ☆73Updated 11 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆54Updated 2 years ago
- ☆42Updated 2 years ago
- Defender Resource Hub☆28Updated 3 weeks ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆264Updated 3 years ago
- MDE relies on some of the Audit settings to be enabled☆99Updated 3 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆43Updated 4 years ago
- M365 MDATP Live Response sample scripts☆79Updated 11 months ago
- A guide to using Azure Data Explorer and KQL for DFIR☆112Updated 3 years ago
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant.☆128Updated 3 months ago
- Hunting Queries for Defender ATP☆81Updated 5 months ago
- Notes on responding to security breaches relating to Azure AD☆117Updated 3 years ago
- MISP to Sentinel integration☆74Updated last month
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆65Updated 6 months ago
- ☆87Updated 6 months ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- KQL queries for cyber defense and for solving daily issues☆52Updated 2 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated last year
- ☆30Updated 5 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆55Updated 3 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆261Updated 4 years ago
- ☆65Updated 2 years ago
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆73Updated 4 years ago
- ADXFlowmaster helps SecOps teams Threat Hunt suspicious network traffic inside & outside of Azure.☆40Updated 11 months ago
- ☆27Updated 4 years ago
- ☆32Updated 2 years ago
- A PowerShell incident response script for quick triage☆80Updated 3 years ago
- ☆61Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago