microsoft / tim-data-investigate-platform
TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes collaboration through shared queries (pivots) and centralized tagged events.
☆21Updated 9 months ago
Alternatives and similar repositories for tim-data-investigate-platform
Users that are interested in tim-data-investigate-platform are comparing it to the libraries listed below
Sorting:
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆25Updated last week
- A preconfigured Velociraptor triage collector☆51Updated this week
- Velociraptor Server hosted in Azure App Service☆42Updated last week
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated 3 months ago
- ☆21Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆55Updated 2 months ago
- Repo that hold write-ups of various research projects I did and/or overall InfoSec things I investigated/researched.☆20Updated 4 months ago