Skip to content

abdulcybersec/Hunting-Queries-Detection-Rules-

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

KQL Queries for Defender XDR, Microsoft Sentinel, and Other Microsoft Solutions

This repository aims to provide accessible KQL queries for a broad audience. These queries are designed to enhance detection capabilities within the logs of Microsoft Security products. While not all suspicious activities trigger alerts by default, many can be detected through log analysis. The repository includes Detection Rules, Hunting Queries, and Visualizations. Users are encouraged to leverage these queries to improve their security posture.