Popular repositories Loading
-
sentinel-attack
sentinel-attack PublicForked from netevert/sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
HCL 1
-
Azure-Sentinel
Azure-Sentinel PublicForked from Azure/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Jupyter Notebook
-
sysmon-config
sysmon-config PublicForked from SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
-
-
AzureAD_Powershell_List_Users_Devices
AzureAD_Powershell_List_Users_Devices PublicForked from damienvanrobaeys/AzureAD_Powershell_List_Users_Devices
User PowerShell to list all Azure AD users with their devices and vice-versa
PowerShell
If the problem persists, check the GitHub status page or contact support.