Skip to content
@invictus-ir

Invictus Incident Response

Popular repositories

  1. Microsoft-Extractor-Suite Microsoft-Extractor-Suite Public

    A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

    PowerShell 393 59

  2. Invictus-AWS Invictus-AWS Public

    Python 165 15

  3. ALFA ALFA Public

    ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit …

    Python 134 17

  4. Blue-team-app-Office-365-and-Azure Blue-team-app-Office-365-and-Azure Public

    65 10

  5. aws-cheatsheet aws-cheatsheet Public

    A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

    55 11

  6. o365_dataset o365_dataset Public

    A dataset containing Office 365 Unified Audit Logs for security research and detection

    39 5

Repositories

Showing 10 of 19 repositories

Top languages

Loading…

Most used topics

Loading…