/AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Primary LanguagePowerShellMIT LicenseMIT

Stargazers

No one’s star this repository yet.