microsoft / tim-data-investigate-platform
TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes collaboration through shared queries (pivots) and centralized tagged events.
☆18Updated 5 months ago
Alternatives and similar repositories for tim-data-investigate-platform:
Users that are interested in tim-data-investigate-platform are comparing it to the libraries listed below
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆82Updated 2 months ago
- Remote access and Antivirus Logging Database☆43Updated 8 months ago
- Collection of scripts provided for public use☆34Updated 2 months ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆102Updated last month
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆82Updated 5 months ago
- ADXFlowmaster helps SecOps teams Threat Hunt suspicious network traffic inside & outside of Azure.☆31Updated 2 months ago
- Hunting Queries for Defender ATP☆77Updated 2 months ago
- A repository to share publicly available Velociraptor detection content☆124Updated this week
- ☆70Updated 2 months ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated 3 months ago
- USN Journal full path builder☆52Updated 4 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 9 months ago
- This is for my crappy (but hopefully useful) MDE and Sentinel KQL queries! #KQLThePlanet☆10Updated last year
- ☆19Updated 4 months ago
- Notes on responding to security breaches relating to Azure AD☆97Updated 2 years ago
- Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!☆44Updated 3 months ago
- A dataset containing Office 365 Unified Audit Logs for security research and detection☆48Updated 2 years ago
- ☆50Updated last year
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆67Updated 2 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆50Updated last year
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆60Updated last week
- ☆33Updated last month
- Logbook for Digital Forensics and Incident Response☆50Updated 6 months ago
- ☆32Updated 2 months ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆34Updated last month
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated 2 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 4 months ago
- REST server that can analyze Kusto KQL queries against the Sentinel and Microsoft 365 Defender schemas.☆32Updated last month
- User Feedback Space of #MitreAssistant☆37Updated last year