WillOram / AzureAD-incident-response
Notes on responding to security breaches relating to Azure AD
☆100Updated 2 years ago
Alternatives and similar repositories for AzureAD-incident-response:
Users that are interested in AzureAD-incident-response are comparing it to the libraries listed below
- ☆72Updated 3 months ago
- A guide to using Azure Data Explorer and KQL for DFIR☆101Updated 2 years ago
- A repository to share publicly available Velociraptor detection content☆126Updated this week
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆62Updated last month
- Repository of attack and defensive information for Business Email Compromise investigations☆245Updated 2 weeks ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆88Updated 4 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆128Updated 2 years ago
- ☆55Updated last year
- Full of public notes and Utilities☆97Updated this week
- ☆61Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 2 weeks ago
- PowerShell module for Office 365 and Azure log collection☆258Updated 2 weeks ago
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant.☆119Updated 6 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 8 months ago
- The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson☆147Updated last year
- A collection of various SIEM rules relating to malware family groups.☆65Updated 7 months ago
- Cloud-native SIEM for intelligent security analytics for your entire enterprise.☆20Updated 3 years ago
- ☆5Updated 3 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- Hunting Queries for Defender ATP☆79Updated 2 months ago
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆275Updated last month
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆79Updated 4 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆110Updated this week
- MISP to Sentinel integration☆62Updated 2 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆49Updated 2 years ago
- Content Repo for Demystifying KQL Tutorial Series☆67Updated 5 months ago
- SentinelOne STAR Rules☆55Updated this week