SecurityAura / DE-TH-Aura
Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or even inspiration).
☆70Updated this week
Alternatives and similar repositories for DE-TH-Aura:
Users that are interested in DE-TH-Aura are comparing it to the libraries listed below
- Hunting Queries for Defender ATP☆77Updated 2 months ago
- Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.☆78Updated 5 months ago
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆60Updated last week
- Security Scripts and Sources for daily usage.☆51Updated this week
- ☆41Updated 9 months ago
- ResearchDev - XDR & SIEM Detection☆61Updated last month
- A collection of various SIEM rules relating to malware family groups.☆64Updated 7 months ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆102Updated last month
- ☆50Updated last year
- This repo aims to help you decipher the UAL from a Digital Forensics & Incident Response (DFIR) perspective. The UAL is the Microsoft 365…☆54Updated 8 months ago
- CarbonBlack EDR detection rules and response actions☆71Updated 4 months ago
- Content Repo for Demystifying KQL Tutorial Series☆66Updated 4 months ago
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆267Updated last week
- PowerShell tools to help defenders hunt smarter, hunt harder.☆172Updated this week
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆87Updated 4 years ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆93Updated 4 months ago
- MISP to Sentinel integration☆62Updated last month
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant☆115Updated 5 months ago
- KQL Queries. Microsoft Defender, Microsoft Sentinel☆117Updated last month
- ☆72Updated 2 weeks ago
- ☆41Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆151Updated 7 months ago
- Slides of my public talks☆48Updated last year
- KQL queries for cyber defense and for solving daily issues☆46Updated 3 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- ADXFlowmaster helps SecOps teams Threat Hunt suspicious network traffic inside & outside of Azure.☆31Updated 2 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 4 months ago
- Repository to publish sample use cases, templates, solutions, automations for Microsoft Defender Threat Intelligence (MDTI) product☆78Updated 4 months ago