darkquasar / AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365
769Updated last year

Related projects: