Bert-JanP / Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
☆1,338Updated last week
Alternatives and similar repositories for Hunting-Queries-Detection-Rules:
Users that are interested in Hunting-Queries-Detection-Rules are comparing it to the libraries listed below
- A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 D…☆633Updated this week
- KQL Queries. Microsoft Defender, Microsoft Sentinel☆405Updated this week
- Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.☆452Updated 2 months ago
- Collection of KQL queries☆1,464Updated last month
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆698Updated last month
- PowerShell Digital Forensics & Incident Response Scripts.☆556Updated 3 weeks ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆539Updated this week
- Hunting queries and detections☆747Updated last week
- Azure Sentinel KQL☆424Updated 4 months ago
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆558Updated last week
- MDATP☆458Updated 6 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,063Updated 2 months ago
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆427Updated last year
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆464Updated 2 months ago
- Powershell Based tool for gathering information related to O365 intrusions and potential Breaches☆733Updated this week
- Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.☆574Updated 3 weeks ago
- Microsoft Sentinel SOC Operations☆245Updated 6 months ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆384Updated last month
- Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft E…☆871Updated 3 weeks ago
- Documentation and scripts to properly enable Windows event logs.☆583Updated last year
- A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-pur…☆548Updated 2 months ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆399Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response