darkquasar/AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

PowerShellazureincident-responsedfircybersecuritythreat-huntingdigital-forensicsthreathuntingcloud-forensicsazure-forensicsazuresearcherazforensicsunifiedauditlogpowershellv5
This is stars and forks stats for /darkquasar/AzureHunter repository. As of 26 Apr, 2024 this repository has 751 stars and 86 forks.

A Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes. Getting Started 1. Check that you have the right O365 Permissions The following roles are required in Exchange Online, in order to be able to have read only access to the UnifiedAuditLog: View-Only Audit Logs or Audit Logs. These roles are assigned by default to the Compliance Management role group in Exchange Admin Center. NOTE: if you are a security analyst, incident responder or threat...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
microsoft/azure_arcPowerShellHTMLShell627+2482+3
MicrosoftDocs/SupportArticles-docsPowerShell119+1794+3
redcanaryco/atomic-red-teamCPowerShellJava8.2k02.5k0
MicrosoftDocs/win32PowerShell87601.3k0
MicrosoftLearning/AZ-104-MicrosoftAzureAdministratorPowerShell2.9k+63.7k+10
PowerShellMafia/PowerSploitPowerShellC++Other11k+174.6k+6
dataplat/dbatoolsPowerShellTSQL2.2k07630
MicrosoftDocs/powerapps-docsPowerShell40507400
Azure/azure-docs-powershell-samplesPowerShell48505160
EmpireProject/EmpirePowerShellPythonShell7.1k02.8k0