GitHub - AzureAD/Azure-AD-Incident-Response-PowerShell-Module: The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

https://github.com/AzureAD/Azure-AD-Incident-Response-PowerShell-Module