Skip to content

SubashGhimire/Hunting-Queries-and-Detection-Rule-Microsoft-Sentinel-Defender

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

67 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Hunting-Queries-and-Detection-Rule-Microsoft-Sentinel-Defender

KQL Sentinel and Defender Detection and HUnting Queires

This repository is designed to share easy-to-understand KQL queries that anyone can use to enhance detection coverage using Microsoft Security product logs. While not all suspicious activities trigger alerts by default, many can be detected through logs. The queries provided here include Detection Rules, Hunting Queries and are free for anyone to use. If you have any questions, feel free to reach out to me on LinkedIn. www.linkedin.com/in/subash-ghimire-004a1711b

Please note that claiming this material as your own is illegal and prohibited. When sharing or using the content, a reference to the GitHub repository is appreciated

Releases

No releases published

Packages

No packages published