Dfir O365rc

PowerShell module for Office 365 and Azure log collection
Alternatives To Dfir O365rc
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Prowler9,478
10 days ago55November 16, 202332apache-2.0Python
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
Sparrow1,357
a year agocc0-1.0PowerShell
Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.
Dfir O365rc214
6 months agogpl-3.0PowerShell
PowerShell module for Office 365 and Azure log collection
Security Arsenal20
3 months ago
Security pentesting/devsecops/bug bounty/Cloud etc.
Alternatives To Dfir O365rc
Select To Compare


Alternative Project Comparisons
Popular Azure Projects
Popular Forensics Projects
Popular Cloud Computing Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Powershell
Azure
Forensics
Dfir
Office365