xg5-simon / MS-Graph-BlueTeam
MS Graph Commands and Tools for Blue Teamers
β49Updated last year
Alternatives and similar repositories for MS-Graph-BlueTeam:
Users that are interested in MS-Graph-BlueTeam are comparing it to the libraries listed below
- π§° ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.β73Updated 2 weeks ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.β34Updated 9 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so onβ81Updated last year
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified viβ¦β41Updated last month
- Table of AD and Azure assets and whether they belong to Tier Zeroβ27Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ33Updated 10 months ago
- β74Updated last month
- β23Updated 2 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.β51Updated last year
- Simulation of Akira Ransomware with Invoke-AtomicTestβ14Updated 9 months ago
- Baseline a Windows System against LOLBASβ26Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data wβ¦β51Updated 5 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β38Updated 3 months ago
- DEFCON 31 slide deck and video linkβ60Updated 10 months ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to theirβ¦β26Updated 5 months ago
- ASR Configurator, Essentials and Atomic Testingβ39Updated 3 weeks ago
- A simple tool designed to create Atomic Red Team tests with ease.β39Updated last month
- Living Off Security Toolsβ45Updated 6 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to automβ¦β47Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeamβ27Updated 10 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It empβ¦β74Updated 2 months ago
- Placeholder for my detection repo and misc detection engineering contentβ43Updated last year
- A tool to create randomly insecure file shares that also contain unsecured credential filesβ40Updated last year
- β32Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders undβ¦β123Updated last year
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.β23Updated last week
- Tools and scripts to deploy and manage OpenRelik instancesβ13Updated 2 months ago
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), aβ¦β51Updated last month
- CarbonBlack EDR detection rules and response actionsβ71Updated 7 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from themβ33Updated this week