Skip to content
@invictus-ir

Invictus Incident Response

Popular repositories Loading

  1. Microsoft-Extractor-Suite Microsoft-Extractor-Suite Public

    A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

    PowerShell 447 66

  2. Invictus-AWS Invictus-AWS Public

    A tool for AWS incident response, that allows for enumeration, acquisition and analysis of data from AWS environments for the purpose of incident response.

    Python 169 13

  3. ALFA ALFA Public

    ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit …

    Python 142 17

  4. Blue-team-app-Office-365-and-Azure Blue-team-app-Office-365-and-Azure Public

    68 11

  5. aws-cheatsheet aws-cheatsheet Public

    A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

    58 12

  6. o365_dataset o365_dataset Public

    A dataset containing Office 365 Unified Audit Logs for security research and detection

    41 6

Repositories

Showing 10 of 19 repositories
  • Invictus-AWS Public

    A tool for AWS incident response, that allows for enumeration, acquisition and analysis of data from AWS environments for the purpose of incident response.

    invictus-ir/Invictus-AWS’s past year of commit activity
    Python 169 MIT 13 0 0 Updated Sep 16, 2024
  • Microsoft-Extractor-Suite Public

    A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

    invictus-ir/Microsoft-Extractor-Suite’s past year of commit activity
    PowerShell 447 GPL-2.0 66 4 0 Updated Sep 13, 2024
  • Invictus-training Public

    Repository with supporting materials for Invictus Academy/Training

    invictus-ir/Invictus-training’s past year of commit activity
    Shell 24 3 0 0 Updated Aug 21, 2024
  • talks Public

    An overview of our talks at security conferences

    invictus-ir/talks’s past year of commit activity
    5 0 0 0 Updated May 21, 2024
  • aws-cheatsheet Public

    A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

    invictus-ir/aws-cheatsheet’s past year of commit activity
    58 MIT 12 0 1 Updated May 8, 2024
  • ALFA Public

    ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit logs using statistics and the MITRE ATT&CK Cloud Framework

    invictus-ir/ALFA’s past year of commit activity
    Python 142 MIT 17 0 0 Updated Feb 19, 2024
  • KQL-threat-hunting-queries Public Forked from cyb3rmik3/KQL-threat-hunting-queries

    A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

    invictus-ir/KQL-threat-hunting-queries’s past year of commit activity
    3 MIT 60 0 0 Updated Dec 27, 2023
  • entra-apps Public

    List of Microsoft Apps in Entra ID

    invictus-ir/entra-apps’s past year of commit activity
    6 2 0 1 Updated Nov 8, 2023
  • kql_queries Public

    KQL queries for Incident Response

    invictus-ir/kql_queries’s past year of commit activity
    6 5 0 0 Updated Oct 31, 2023
  • aws_dataset Public

    A dataset with CloudTrail events from an attack simulation using Stratus.

    invictus-ir/aws_dataset’s past year of commit activity
    17 MIT 2 0 0 Updated Jul 12, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…