hasr00t / FrameworthyLinks
☆11Updated last year
Alternatives and similar repositories for Frameworthy
Users that are interested in Frameworthy are comparing it to the libraries listed below
Sorting:
- Repository of SentinelOne Deep Visibility queries.☆130Updated 4 years ago
- MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).☆406Updated 11 months ago
- InsightVM helpful SQL queries☆70Updated 6 months ago
- compliance assessment and POA&M management for CMMC/NIST 800-171A☆95Updated 8 months ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆694Updated last week
- This repository contains Community and Field contributed content for LogScale☆258Updated 2 weeks ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆485Updated 9 months ago
- Config files for my GitHub profile.☆26Updated 4 months ago
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant.☆129Updated 2 months ago
- This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple…☆704Updated 7 months ago
- MISP to Sentinel integration☆71Updated last week
- Microsoft Sentinel SOC Operations☆260Updated last year
- Documentation and scripts to properly enable Windows event logs.☆626Updated last year
- SentinelOne STAR Rules☆67Updated 6 months ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆441Updated 2 years ago
- Cyber Incident Response Team Playbook Battle Cards☆409Updated last year
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆209Updated 5 years ago
- Open Source Security Operations Center Documentation☆192Updated 2 months ago
- MAES: M365 Analyzer & Extractor Suite Po☆26Updated 2 weeks ago
- NIST CSF Maturity Toolkit☆92Updated 2 months ago
- Integration tools for TheHive and Azure Sentinel☆13Updated 4 years ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆264Updated 3 years ago
- In this repository you may find KQL (Kusto Query Language) queries and Watchlist schemes for data sources related to Microsoft Sentinel (…☆128Updated this week
- Tools for simulating threats☆192Updated last year
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆261Updated 4 years ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆516Updated last month
- A collection of ARM-based detections for Azure/AzureAD based TTPs☆88Updated last year
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆307Updated last month
- Programming Microsoft Sentinel book☆25Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆261Updated 3 months ago