Cyb3r-Monk / Threat-Hunting-and-DetectionLinks
Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).
☆800Updated 3 months ago
Alternatives and similar repositories for Threat-Hunting-and-Detection
Users that are interested in Threat-Hunting-and-Detection are comparing it to the libraries listed below
Sorting:
- Hunting queries and detections☆872Updated 2 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆606Updated last month
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆641Updated last year
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆405Updated 2 months ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆487Updated last year
- KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunt…☆1,615Updated this week
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆752Updated 2 months ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆953Updated 2 years ago
- Documentation and scripts to properly enable Windows event logs.☆650Updated 3 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆545Updated 3 years ago
- KQL Queries. Microsoft Defender, Microsoft Sentinel☆807Updated this week
- A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 D…☆751Updated 4 months ago
- Cyber Incident Response Team Playbook Battle Cards☆424Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆859Updated 3 years ago
- PowerShell Digital Forensics & Incident Response Scripts.☆735Updated last week
- Awesome list of keywords and artifacts for Threat Hunting sessions☆626Updated 5 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆771Updated 9 months ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆214Updated 5 years ago
- A knowledge base of actionable Incident Response techniques☆657Updated 3 years ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆419Updated 5 months ago
- Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.☆485Updated last year
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,087Updated 2 months ago
- ☆513Updated last year
- Rules generated from our investigations.☆203Updated 6 months ago
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆789Updated 3 years ago
- SIEM Tactics, Techiques, and Procedures☆686Updated last week
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆277Updated 4 years ago
- Sysmon configuration file template with default high-quality event tracing☆549Updated 3 weeks ago
- A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-pur…☆615Updated 9 months ago
- Purple Team Exercise Framework☆761Updated 2 years ago