AzureHunter v1.6 releases: Cloud Forensics Powershell module

AzureHunter A Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes. What is the UnifiedAuditLog? The unified audit log contains user, group, application, domain, and directory...