anthonws / WindowsDefenderATP-Hunting-QueriesLinks
Sample queries for Advanced hunting in Windows Defender ATP
☆11Updated 5 years ago
Alternatives and similar repositories for WindowsDefenderATP-Hunting-Queries
Users that are interested in WindowsDefenderATP-Hunting-Queries are comparing it to the libraries listed below
Sorting:
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆20Updated last year
- ☆41Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- ☆72Updated 7 months ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Pushes Sysmon Configs☆88Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, …☆35Updated 3 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆39Updated 4 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- ☆47Updated last month
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 4 years ago
- CSIRT Jump Bag