merill / awesome-entra

😎 Awesome list of all things related to Microsoft Entra

Home Page:https://aka.ms/awesome-entra

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Awesome Entra Awesome

A curated list of awesome Microsoft Entra tools, guides, and other resources.

Contents

Newsletter

  • Entra.News - Weekly round up of the latest Microsoft Entra news from Microsoft and the community.

Mind Map

aka.ms & cmd.ms

Tools

Microsoft Product Downloads

CLI

  • 365AutomatedLab - Create a Microsoft 365 Test Environment using a test data from an Excel workbook. stars
  • AADInternals - PowerShell toolkit for administering and hacking Azure AD and Microsoft 365. stars
  • AzADServicePrincipalInsights - Insights and change tracking on Service Principals/ Applications and Managed Identities (outputs html, csv, json). stars
  • Azure AD Assessment aka.ms/AzureADAssessmentTools - Guidance to assess the health of an Azure AD tenant and provide best practice guidance / recommendations. stars
  • Azure-AccessPermissions - Script to enumerate access permissions in an Azure Active Directory environment stars
  • AzureADTenantID - PowerShell module to retrieve the TenantID for an Azure AD Tenant. stars
  • AzurePrivilegedIAM - Docs and samples for privileged identity and access management in Microsoft Azure and Microsoft Entra stars
  • AzurePasswordProtectionCalculator - Calculator for Azure Password Protection stars
  • BadZure - A tool to simulate common Entra security misconfigurations. stars
  • BloodHound - BloodHound uses graph theory to reveal hidden relationships and attack paths in an Active Directory environment that would otherwise be impossible to quickly identify. stars
  • CA Optics - Conditional Access gap analyzer stars
  • ConditionalAccessDocumentation - PowerShell module to document Conditional Access policies in Excel. stars
  • DCToolbox - Collection of tools for Conditional Access automation, what-if simulation and more. stars
  • EasyPIM - Manage PIM Azure Resource role and assignment with ease. stars
  • Entra Exporter aka.ms/EntraExporter - PowerShell module that exports all the config and data of a Microsoft Entra tenant. stars
  • Entra Export Template - Workflows for scheduled export of settings from an Entra tenant. stars
  • Evilginx - Man-in-the-middle attack framework stars
  • family-of-client-ids-research - Research into Undocumented Behavior of Azure AD Refresh Tokens stars
  • Graph PowerShell Sample Script Repository - aka.ms/graphsamples - Community contributed repository of common Graph PowerShell scripts
  • GraphRunner - A Post-exploitation Toolset for Interacting with the Microsoft Graph API stars
  • MicroBurst - PowerShell Toolkit for Attacking Azure. stars
  • Microsoft365DSC - Manages, configures, extracts and monitors Microsoft 365 tenant configurations using PowerShell DSC stars
  • Microsoft First Party AppNames aka.ms/AppNames - Repository hosting a daily updated csv/json of Microsoft first party app names and their GUIDs (useful for kql queries and scripts). stars
  • Microsoft-Cloud-Group-Analyzer - Provides instant insights in what services, policies,... a given group or user is scoped to. stars
  • Microsoft-Extractor-Suite - Invictus IR - PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes. stars
  • MicrosoftGraphPS - Version manager for the Graph PowerShell SDK. stars
  • MiniGraph - Minimal overhead Microsoft Graph client implementation for lean environment like Azure Functions stars
  • MSIdentityTools aka.ms/msid - Collection of useful cmdlets for common Entra functionality. stars
  • Ping Castle - Security Assessment Tool stars
  • PSMSGraphBatchRequest - PowerShell module to transform data into Microsoft Graph Batch Requests. stars
  • PowerZure - PowerShell project created to perform reconnaissance and exploitation of Azure, AzureAD, and the associated resources. stars
  • ROADrecon - Tool for exploring information in Azure AD from both a Red Team and Blue Team perspective. stars
  • ROPCI - Identify MFA gaps in your Entra configuration that allow API access through ROPC. stars
  • ScoutSuite - Multi-Cloud Security auditing tool. stars
  • ScubaGear - cisa.gov - PowerShell module developed by CISA to verify M365 tenant configuration confirms to Secure Cloud Business Applications (SCuBA) Security Configuration Baseline. stars
  • StormSpotter aka.ms/StormSpotter - Azure Red Team tool for graphing Azure and Azure Active Directory objects. stars
  • TokenTactics - Tool to test and demonstrate the impact of token-based attacks on Microsoft Entra. stars
  • TokenTacticsV2 - Fork of the great TokenTactics with support for CAE and token endpoint. stars

Web apps

Log Analytics, KQL, Logic Apps...

Certifications

Community

YouTube

Channels

Shows

Entra ID Architecture Deep Dive

Awesome blog posts

These posts will make your head hurt, but in a good way.

Twitter

LinkedIn

Blogs

Microsoft Blogs

Community Blogs

User Groups

About

😎 Awesome list of all things related to Microsoft Entra

https://aka.ms/awesome-entra

License:Creative Commons Zero v1.0 Universal