All Projects → wortell → KQL

wortell / KQL

Licence: MIT license
KQL queries for Advanced Hunting

Projects that are alternatives of or similar to KQL

Microsoft-Defender-for-Endpoint-Queries
Microsoft Defender for Endpoint Hunting Queries
Stars: ✭ 26 (-76.36%)
Mutual labels:  hunting
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+301.82%)
Mutual labels:  hunting
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-72.73%)
Mutual labels:  hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (+27.27%)
Mutual labels:  hunting
samples
A collection of sample dashboards, custom labels, mustaches, SQL scripts and PowerShell scripts to help you get the most out of SquaredUp. #community-powered
Stars: ✭ 17 (-84.55%)
Mutual labels:  kql
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+725.45%)
Mutual labels:  hunting
kql
Kirby's Query Language API combines the flexibility of Kirby's data structures, the power of GraphQL and the simplicity of REST.
Stars: ✭ 120 (+9.09%)
Mutual labels:  kql
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-79.09%)
Mutual labels:  hunting
pf-azure-sentinel
Parse pfSense/OPNSense logs using Logstash, GeoIP tag entities, add additional context to logs, then send to Azure Sentinel for analysis.
Stars: ✭ 24 (-78.18%)
Mutual labels:  kql
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+2517.27%)
Mutual labels:  hunting
Hfish
安全、可靠、简单、免费的企业级蜜罐
Stars: ✭ 2,977 (+2606.36%)
Mutual labels:  hunting
Awesome Threat Detection
A curated list of awesome threat detection and hunting resources
Stars: ✭ 1,804 (+1540%)
Mutual labels:  hunting
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+2587.27%)
Mutual labels:  hunting
Helk
The Hunting ELK
Stars: ✭ 3,097 (+2715.45%)
Mutual labels:  hunting
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-7.27%)
Mutual labels:  kql
vuekit
Kirby 3 + Vue.js kit
Stars: ✭ 16 (-85.45%)
Mutual labels:  kql
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].