Skip to content
@invictus-ir

Invictus Incident Response

Popular repositories Loading

  1. Microsoft-Extractor-Suite Microsoft-Extractor-Suite Public

    A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

    PowerShell 415 65

  2. Invictus-AWS Invictus-AWS Public

    Python 166 14

  3. ALFA ALFA Public

    ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit …

    Python 139 17

  4. Blue-team-app-Office-365-and-Azure Blue-team-app-Office-365-and-Azure Public

    67 11

  5. aws-cheatsheet aws-cheatsheet Public

    A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

    55 12

  6. o365_dataset o365_dataset Public

    A dataset containing Office 365 Unified Audit Logs for security research and detection

    39 6

Repositories

Showing 10 of 19 repositories
  • invictus-ir/Invictus-AWS’s past year of commit activity
    Python 166 MIT 14 0 0 Updated Jun 27, 2024
  • Microsoft-Extractor-Suite Public

    A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

    invictus-ir/Microsoft-Extractor-Suite’s past year of commit activity
    PowerShell 415 GPL-2.0 65 0 0 Updated Jun 26, 2024
  • talks Public

    An overview of our talks at security conferences

    invictus-ir/talks’s past year of commit activity
    4 0 0 0 Updated May 21, 2024
  • aws-cheatsheet Public

    A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

    invictus-ir/aws-cheatsheet’s past year of commit activity
    55 MIT 12 0 1 Updated May 8, 2024
  • ALFA Public

    ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit logs using statistics and the MITRE ATT&CK Cloud Framework

    invictus-ir/ALFA’s past year of commit activity
    Python 139 MIT 17 0 0 Updated Feb 19, 2024
  • KQL-threat-hunting-queries Public Forked from cyb3rmik3/KQL-threat-hunting-queries

    A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

    invictus-ir/KQL-threat-hunting-queries’s past year of commit activity
    2 MIT 55 0 0 Updated Dec 27, 2023
  • entra-apps Public

    List of Microsoft Apps in Entra ID

    invictus-ir/entra-apps’s past year of commit activity
    5 2 0 1 Updated Nov 8, 2023
  • kql_queries Public

    KQL queries for Incident Response

    invictus-ir/kql_queries’s past year of commit activity
    5 4 0 0 Updated Oct 31, 2023
  • Invictus-training Public

    Repository with supporting materials for Invictus Academy/Training

    invictus-ir/Invictus-training’s past year of commit activity
    22 2 0 0 Updated Oct 18, 2023
  • aws_dataset Public

    A dataset with CloudTrail events from an attack simulation using Stratus.

    invictus-ir/aws_dataset’s past year of commit activity
    13 MIT 2 0 0 Updated Jul 12, 2023

Top languages

Loading…

Most used topics

Loading…