AzSentinelQueries VS Hunting-Queries-Detection-Rules

Compare AzSentinelQueries vs Hunting-Queries-Detection-Rules and see what are their differences.

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules. (by Bert-JanP)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
AzSentinelQueries Hunting-Queries-Detection-Rules
1 7
54 1,011
- -
8.2 9.3
11 days ago 4 days ago
Python
- BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

AzSentinelQueries

Posts with mentions or reviews of AzSentinelQueries. We have used some of these posts to build our list of alternatives and similar projects.

Hunting-Queries-Detection-Rules

Posts with mentions or reviews of Hunting-Queries-Detection-Rules. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-11.

What are some alternatives?

When comparing AzSentinelQueries and Hunting-Queries-Detection-Rules you can also consider the following projects:

Microsoft-365-Defender-Hunting-Queries - Sample queries for Advanced hunting in Microsoft 365 Defender

chatgpt-raycast - ChatGPT raycast extension

kusto-queries - example queries for learning the kusto language

Sentinel-Queries - Collection of KQL queries

AzureHunter - A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Linux Security - Ways to attack and protect Linux 🧢

KQL - Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

modelfirst - Draw Data Model Schema and generate code

Awesome-GPT-Agents - A curated list of GPT agents for cybersecurity