olafhartong / MDE-AuditCheck
MDE relies on some of the Audit settings to be enabled
☆97Updated 2 years ago
Alternatives and similar repositories for MDE-AuditCheck:
Users that are interested in MDE-AuditCheck are comparing it to the libraries listed below
- ☆72Updated 5 months ago
- Notes on responding to security breaches relating to Azure AD☆110Updated 3 years ago
- ☆62Updated last year
- Pushes Sysmon Configs☆88Updated 3 years ago
- Advanced Hunting Queries for Microsoft Security Products☆106Updated 2 years ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- Hunting Queries for Defender ATP☆81Updated last week
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆105Updated 4 months ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated last month
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆89Updated 4 years ago
- ☆81Updated last month
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- A guide to using Azure Data Explorer and KQL for DFIR☆102Updated 2 years ago
- Full of public notes and Utilities☆98Updated 2 months ago
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆26Updated 3 years ago
- Slides of my public talks☆55Updated last year
- Cloud-native SIEM for intelligent security analytics for your entire enterprise.☆20Updated 3 years ago
- ☆47Updated this week
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆133Updated 2 years ago
- A collection of various SIEM rules relating to malware family groups.☆66Updated 9 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆53Updated last year
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆63Updated 2 weeks ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 10 months ago
- Monitor your PingCastle scans to highlight the rule diff between two scans☆111Updated 8 months ago
- Conference presentations☆47Updated last year
- ☆41Updated 2 years ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆41Updated 4 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆39Updated 4 years ago