AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

GitHub

2k stars
81 watching
302 forks
Language: PowerShell
last commit: 9 days ago
Linked from 1 awesome list

azureactivedirectoryitdrmicrosoftentraidmicrosoftsentinel

Backlinks from these awesome lists: