Skip to content
#

detection

Here are 2,805 public repositories matching this topic...

Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leverages the "Axe Key," a method created by Nathan Eades of the Permiso P0 Labs team. The Axe Key provides a more consistent grouping of the transactional events of an operation than the traditional built-in Ids.

  • Updated Jul 16, 2024
  • Python

Improve this page

Add a description, image, and links to the detection topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the detection topic, visit your repo's landing page and select "manage topics."

Learn more