Friday, April 26, 2024
HomeToolsCRT: -- CrowdStrike Reporting Tool for Azure

CRT: — CrowdStrike Reporting Tool for Azure

 

This tool searches the Azure AD/O365 tenancy for the following configurations:

  • One that can reveal hard-to-find permissions and configuration settings.
  • Assisting enterprises in safeguarding these environments.
  1. Federation Configuration in Exchange Online (O365)
  2. Client Access Settings Configured on Mailboxes 2. Federation Trust
  3. Remote Domain Mail Forwarding Rules
  4. SMTP Forwarding Rules for Mailboxes
  5. Mail Transportation Regulations
  6. Delegates who have been granted ‘Full Access’ permission
  7. Any Permissions Granted Delegates
  8. Delegates with permissions to ‘Send As’ or ‘SendOnBehalf’

Users who have access to PowerShell in Exchange Online

  1. Users that have ‘Audit Bypass’ turned on
  2. Mailboxes that are not visible in the Global Address List (GAL)
  3. Gather audit logging configuration settings for administrators.

Azure AD:-

  1. Service Principal Objects with KeyCredentials in Azure AD
  2. Report on O365 Admin Groups
  3. Application Permissions & Delegated Permissions

Disclaimer: The intended use for the tool is strictly educational and should not be used for any other purposes.

Download Link: https://github.com/CrowdStrike/CRT

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us