xg5-simon / MS-Graph-BlueTeam
MS Graph Commands and Tools for Blue Teamers
☆49Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MS-Graph-BlueTeam
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 4 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆39Updated 2 weeks ago
- ☆31Updated 7 months ago
- Simulation of Akira Ransomware with Invoke-AtomicTest☆12Updated 4 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- DEFCON 31 slide deck and video link☆57Updated 4 months ago
- create a "simulated internet" cyber range environment☆13Updated last month
- BloodHound PowerShell client☆45Updated last month
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆91Updated last week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- ☆77Updated 7 months ago
- ☆47Updated last year
- Script designed to identify CanaryTokens within Microsoft Office documents and Acrobat Reader PDF (docx, xlsx, pptx, pdf).☆109Updated 10 months ago
- ☆72Updated this week
- ☆40Updated last year
- Table of AD and Azure assets and whether they belong to Tier Zero☆25Updated last year
- Automatically run and populate a new instance of BH CE☆54Updated last month
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Linux Baseline and Forensic Triage Tool - BETA☆50Updated 2 years ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆103Updated 2 months ago
- ☆24Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- ☆34Updated 8 months ago
- Living Off Security Tools☆41Updated 3 weeks ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- ASR Configurator, Essentials and Atomic Testing☆36Updated 3 weeks ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated this week