All Projects → microsoft → Microsoft 365 Defender Hunting Queries

microsoft / Microsoft 365 Defender Hunting Queries

Licence: mit
Sample queries for Advanced hunting in Microsoft 365 Defender

Projects that are alternatives of or similar to Microsoft 365 Defender Hunting Queries

Azure Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Stars: ✭ 1,208 (+31.02%)
Mutual labels:  jupyter-notebook, cybersecurity
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+111.39%)
Mutual labels:  jupyter-notebook, cybersecurity
H1st
The AI Application Platform We All Need. Human AND Machine Intelligence. Based on experience building AI solutions at Panasonic: robotics predictive maintenance, cold-chain energy optimization, Gigafactory battery mfg, avionics, automotive cybersecurity, and more.
Stars: ✭ 697 (-24.4%)
Mutual labels:  jupyter-notebook, cybersecurity
Plaquebox Paper
Repo for Tang et al, bioRxiv 454793 (2018)
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Donew
Repository for storing quantum computing algorithms.
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Multi Viewpoint Image Generation
Given an image and a target viewpoint, generate synthetic image in the target viewpoint
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Udacity Machine Learning Nanodegree
project solutions to Udacity's Machine Learning Nanodegree
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Kinetics I3d Pytorch
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Python Workshop Image Processing
Using Python for image processing and analysis
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Skydetector
A Python implementation of Sky Region Detection in a Single Image for Autonomous Ground Robot Navigation (Shen and Wang, 2013)
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Emnist
Classify and predict words using EMNIST dataset
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
4th Place Home Credit Default Risk
Codes and dashboards for 4th place solution for Kaggle's Home Credit Default Risk competition
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Pyspider Project
Python爬虫项目集合
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Vpin
Order flow toxicity; Volume-Synchronized Probability of Informed Trading
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Spark Tdd Example
A simple Spark TDD example
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Concise Ipython Notebooks For Deep Learning
Ipython Notebooks for solving problems like classification, segmentation, generation using latest Deep learning algorithms on different publicly available text and image data-sets.
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Deep Learning Vm
Sets up a VM with Keras, TensorFlow, TFLearn and Theano installed
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Har Keras Coreml
Human Activity Recognition (HAR) with Keras and CoreML
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Py Style Transfer
🎨 Artistic neural style transfer with tweaks (pytorch).
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook
Mias Mammography
Analysis of MIAS and DDSM mammography datasets
Stars: ✭ 23 (-97.51%)
Mutual labels:  jupyter-notebook

page_type: sample languages:

  • kusto products:
  • Microsoft 365 Defender description: "Microsoft 365 Defender repository for Advanced Hunting"

Advanced hunting queries for Microsoft 365 Defender

This repo contains sample queries for advanced hunting in Microsoft 365 Defender. With these sample queries, you can start to experience advanced hunting, including the types of data that it covers and the query language it supports. You can also explore a variety of attack techniques and how they may be surfaced through advanced hunting.

Advanced hunting queries provide a great starting point for locating and investigating suspicious behavior, and they can be customized to fit your organization's unique environment. Further, you can use these queries to build custom detection rules if you determine that behaviors, events, or data from the advanced hunting query helps you surface potential threats.


NOTE: Most of these queries can also be used in Microsoft Defender ATP. However, queries that search tables containing consolidated alert data as well as data about email, apps, and identities can only be used in Microsoft 365 Defender.


To get started, simply paste a sample query into the query builder and run the query. If you get syntax errors, try removing empty lines introduced when pasting. If a query returns no results, try expanding the time range.

We are continually building up documentation about advanced hunting and its data schema. You can access the full list of tables and columns in the portal or reference the following resources:

Contributions

This project welcomes contributions and suggestions. Most contributions require you to agree to a Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us the rights to use your contribution. For details, visit https://cla.opensource.microsoft.com.

When you submit a pull request, a CLA bot will automatically determine whether you need to provide a CLA and decorate the PR appropriately (e.g., status check, comment). Simply follow the instructions provided by the bot. You will only need to do this once across all repos using our CLA.

This project has adopted the Microsoft Open Source Code of Conduct. For more information see the Code of Conduct FAQ or contact [email protected] with any additional questions or comments.

How to contribute

Everyone can freely add a file for a new query or improve on existing queries. To help other users locate new queries quickly, we suggest that you:

  • Create a new MarkDown file in the relevant folder according to the MITRE ATT&CK category with contents based on the query submission template
  • In the new file:
    • Provide a name for the query that represents the components or activities that it searches for, e.g. Files from malicious sender
    • Describe the query and provide sufficient guidance when applicable
    • Select the categories that apply by marking the appropriate cell with a "v"
  • Use the query name as the title, separating each word with a hyphen (-), e.g. files-from-malicious-sender.md
  • Include comments that explain the attack technique or anomaly being hunted. Whenever possible, provide links to related documentation.

In addition, construct queries that adhere to the published advanced hunting performance best practices.

Suggestions and feedback

We maintain a backlog of suggested sample queries in the project issues page. Feel free to comment, rate, or provide suggestions.

We value your feedback. Let us know if you run into any problems or share your suggestions by sending email to [email protected].

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].