invictus-ir / Blue-team-app-Office-365-and-Azure
☆70Updated 2 months ago
Alternatives and similar repositories for Blue-team-app-Office-365-and-Azure:
Users that are interested in Blue-team-app-Office-365-and-Azure are comparing it to the libraries listed below
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- Hunting Queries for Defender ATP☆77Updated 2 months ago
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- MDE relies on some of the Audit settings to be enabled☆97Updated 2 years ago
- ☆40Updated last year
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆110Updated last year
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- A WDAC configuration repository with the sole intention of enriching MDE☆27Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆24Updated 3 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆39Updated 4 years ago
- ☆50Updated last year
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 3 months ago
- MISP to Sentinel integration☆62Updated last month
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆60Updated last week
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆102Updated last month
- Pushes Sysmon Configs☆89Updated 3 years ago
- ☆53Updated last year
- A guide to using Azure Data Explorer and KQL for DFIR☆98Updated 2 years ago
- Conference presentations☆47Updated last year
- A collection of various SIEM rules relating to malware family groups.☆64Updated 6 months ago
- SigmaHQ pySigma CrowdStrike processing pipeline☆21Updated 3 months ago
- A script that updates KAPE (using Get-KAPEUpdate.ps1) as well as EZ Tools (within .\KAPE\Modules\bin) and the ancillary files that enhanc…☆55Updated last year