/AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Primary LanguagePowerShellMIT LicenseMIT

Watchers

No one’s watching this repository yet.