ddbnl / office365-audit-log-collector
Collect / retrieve Office365, AzureAD and DLP audit logs and output to PRTG, Azure Log Analytics Workspace, SQL, Graylog, Fluentd, and/or file output.
☆106Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for office365-audit-log-collector
- ☆102Updated 4 months ago
- PowerShell module for SentinelOne API☆63Updated last year
- Public SOA modules and information☆41Updated this week
- Powershell DSC resources for CIS benchmarks☆96Updated 3 months ago
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆112Updated last month
- M365 MDATP Live Response sample scripts☆61Updated last week
- The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)☆301Updated 4 months ago
- Powershell module for Microsoft Cloud App Security☆85Updated last year
- PowerShell module delivering a lot of Active Directory Forest/Domain information☆122Updated 11 months ago
- A set of PowerShell commands to gather information and create reports from Active Directory. This project relies on the Active Direc…☆98Updated 8 months ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆95Updated 4 years ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- A web site for managing access to local admin passwords managed by Microsoft LAPS☆145Updated last year
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- Tools to create a Native Windows Audit Collection Platform. Active Directory example provided☆77Updated 5 years ago
- Defender for Endpoint☆27Updated 3 months ago
- Automation to assess the state of your M365 tenant against CISA's baselines☆28Updated last year
- Microsoft 365 Security Assessment Tool - A Easy-To-Use Microsoft 365 Security Assessment Tool☆45Updated 3 weeks ago
- CyCLI Powershell module☆36Updated 5 years ago
- Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Micros…☆94Updated 2 months ago
- Perform general security checks against AD environment☆63Updated 2 years ago
- Various tools used to monitor and troubleshoot Azure Sentinel data☆29Updated 2 weeks ago
- PowerShell Module for managing Microsoft Defender Advanced Threat Protection☆69Updated 2 years ago
- PowerShell Module for checking SPF, DKIM and DMARC-record.☆48Updated this week
- Active Directory Domain Services (ADDS)☆99Updated last year
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆201Updated 6 years ago
- ☆75Updated 10 months ago
- My PowerShell Stuff☆43Updated last month
- Provides tools that support implementing Privileged Access Workstations in a Active Directory Forest☆30Updated last year