ddbnl / office365-audit-log-collector
Collect / retrieve Office365, AzureAD and DLP audit logs and output to PRTG, Azure Log Analytics Workspace, SQL, Graylog, Fluentd, and/or file output.
☆109Updated 10 months ago
Alternatives and similar repositories for office365-audit-log-collector:
Users that are interested in office365-audit-log-collector are comparing it to the libraries listed below
- A web site for managing access to local admin passwords managed by Microsoft LAPS☆145Updated last year
- ☆104Updated last month
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆216Updated 2 weeks ago
- Elastic Beat for fetching and shipping Office 365 audit events☆66Updated 4 years ago
- A collection of scripts and works related to Azure Sentinel☆42Updated 2 years ago
- ☆81Updated last year
- Sample queries for Advanced hunting in Microsoft Defender ATP☆37Updated 3 years ago
- Various tools used to monitor and troubleshoot Azure Sentinel data☆30Updated 3 months ago
- PowerShell Module for managing Microsoft Defender Advanced Threat Protection☆71Updated 2 years ago
- Powershell module for Microsoft Cloud App Security☆84Updated last year
- The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)☆318Updated 8 months ago
- PowerShell module for SentinelOne API☆28Updated 3 years ago
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- M365 MDATP Live Response sample scripts☆66Updated 3 months ago
- Repository hosting a static list of Microsoft First party apps and Graph permissions that's updated daily☆109Updated last week
- PowerShell module for SentinelOne API☆65Updated last year
- ☆30Updated 3 months ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- ☆48Updated 7 months ago
- Active Directory Audit Tools for IT Audits☆76Updated 7 months ago
- PowerShell module to manage Azure Active Directory app credentials.☆108Updated 11 months ago
- Tools to create a Native Windows Audit Collection Platform. Active Directory example provided☆78Updated 5 years ago
- Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI☆203Updated 7 years ago
- Defender for Endpoint☆27Updated 7 months ago
- Workbooks for Azure Sentinel☆58Updated last year
- ☆227Updated this week
- MDE Quickstart is a battle-tested MDE policy set designed to be restored with Intune Backup & Restore☆66Updated 2 years ago
- PowerShell Module for checking SPF, DKIM and DMARC-record.☆52Updated 2 months ago
- ☆28Updated 2 months ago
- This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined template…☆114Updated last month