Cyb3r-Monk / Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).
☆635Updated last week
Related projects ⓘ
Alternatives and complementary repositories for Threat-Hunting-and-Detection
- Hunting queries and detections☆725Updated last month
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆463Updated 7 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆584Updated 4 months ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆472Updated last week
- KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunt…☆1,247Updated this week
- MDATP☆455Updated 3 months ago
- A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 D…☆595Updated this week
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week
- Documentation and scripts to properly enable Windows event logs.☆553Updated last year
- Purple Team Exercise Framework☆603Updated 10 months ago
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 5 months ago
- ☆505Updated last month
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,058Updated last year
- PowerShell Digital Forensics & Incident Response Scripts.☆512Updated last month
- Awesome list of keywords and artifacts for Threat Hunting sessions☆464Updated this week
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- Atomic Purple Team Framework and Lifecycle☆282Updated 3 years ago
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆548Updated last year
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆515Updated 2 years ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆354Updated last month
- OSSEM Detection Model☆168Updated 2 years ago
- Microsoft Sentinel SOC Operations☆240Updated 3 months ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆831Updated 2 years ago
- A little tool to play with Azure Identity - Azure Active Directory lab creation tool☆523Updated 3 weeks ago
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago