WillOram / AzureAD-incident-response
Notes on responding to security breaches relating to Azure AD
☆97Updated 2 years ago
Alternatives and similar repositories for AzureAD-incident-response:
Users that are interested in AzureAD-incident-response are comparing it to the libraries listed below
- A guide to using Azure Data Explorer and KQL for DFIR☆98Updated 2 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- ☆70Updated 2 months ago
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆60Updated last week
- ☆53Updated last year
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆87Updated 4 years ago
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆267Updated last week
- Hunting Queries for Defender ATP☆77Updated 2 months ago
- Full of public notes and Utilities☆94Updated last month
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- MISP to Sentinel integration☆62Updated last month
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 7 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- ☆50Updated last year
- ☆4Updated 2 months ago
- Conference presentations☆47Updated last year
- Active Directory Purple Team Playbook☆105Updated last year
- Cloud-native SIEM for intelligent security analytics for your entire enterprise.☆20Updated 3 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- Content Repo for Demystifying KQL Tutorial Series☆66Updated 4 months ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆102Updated last month
- Pushes Sysmon Configs☆89Updated 3 years ago
- A collection of various SIEM rules relating to malware family groups.☆64Updated 6 months ago
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 10 months ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago