cudeso / misp2sentinel
MISP to Sentinel integration
☆60Updated last week
Related projects ⓘ
Alternatives and complementary repositories for misp2sentinel
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆57Updated 3 weeks ago
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- Hunting Queries for Defender ATP☆73Updated last week
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago
- Repository of SentinelOne Deep Visibility queries.☆119Updated 3 years ago
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant☆111Updated 3 months ago
- KQL queries for cyber defense and for solving daily issues☆44Updated last month
- A guide to using Azure Data Explorer and KQL for DFIR☆97Updated 2 years ago
- ☆52Updated last year
- SentinelOne STAR Rules☆50Updated last year
- Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.☆76Updated 3 months ago
- ☆75Updated 3 weeks ago
- Content Repo for Demystifying KQL Tutorial Series☆65Updated 2 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- Repository to publish sample use cases, templates, solutions, automations for Microsoft Defender Threat Intelligence (MDTI) product☆77Updated 2 months ago
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- In this repository you may find KQL (Kusto Query Language) queries and Watchlist schemes for data sources related to Microsoft Sentinel (…☆103Updated this week
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated this week
- ☆70Updated last month
- ☆41Updated 7 months ago
- This repo aims to help you decipher the UAL from a Digital Forensics & Incident Response (DFIR) perspective. The UAL is the Microsoft 365…☆50Updated 6 months ago
- Security Scripts and Sources for daily usage.☆49Updated 3 weeks ago
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆146Updated this week
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆112Updated this week
- ☆41Updated 2 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- Full of public notes and Utilities☆87Updated last week
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago