Hunting-Queries-Detection-Rules VS AzureHunter

Compare Hunting-Queries-Detection-Rules vs AzureHunter and see what are their differences.

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules. (by Bert-JanP)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Hunting-Queries-Detection-Rules AzureHunter
7 2
993 755
- -
9.3 0.0
9 days ago over 1 year ago
Python PowerShell
BSD 3-clause "New" or "Revised" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Hunting-Queries-Detection-Rules

Posts with mentions or reviews of Hunting-Queries-Detection-Rules. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-11.

AzureHunter

Posts with mentions or reviews of AzureHunter. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Hunting-Queries-Detection-Rules and AzureHunter you can also consider the following projects:

Microsoft-365-Defender-Hunting-Queries - Sample queries for Advanced hunting in Microsoft 365 Defender

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

chatgpt-raycast - ChatGPT raycast extension

sysmon-modular - A repository of sysmon configuration modules

Sentinel-Queries - Collection of KQL queries

CloudShell - Container Image for Azure Cloud Shell (https://azure.microsoft.com/en-us/features/cloud-shell/)

kusto-queries - example queries for learning the kusto language

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Linux Security - Ways to attack and protect Linux 🧢

Trawler - PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

KQL - Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

ARI - Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort