Microsoft-365-Defender-Hunting-Queries VS Hunting-Queries-Detection-Rules

Compare Microsoft-365-Defender-Hunting-Queries vs Hunting-Queries-Detection-Rules and see what are their differences.

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender (by microsoft)

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules. (by Bert-JanP)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Microsoft-365-Defender-Hunting-Queries Hunting-Queries-Detection-Rules
14 7
1,408 1,007
- -
9.0 9.3
about 2 years ago 3 days ago
Jupyter Notebook Python
MIT License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Microsoft-365-Defender-Hunting-Queries

Posts with mentions or reviews of Microsoft-365-Defender-Hunting-Queries. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-15.

Hunting-Queries-Detection-Rules

Posts with mentions or reviews of Hunting-Queries-Detection-Rules. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-11.

What are some alternatives?

When comparing Microsoft-365-Defender-Hunting-Queries and Hunting-Queries-Detection-Rules you can also consider the following projects:

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

chatgpt-raycast - ChatGPT raycast extension

Azure-Sentinel - Cloud-native SIEM for intelligent security analytics for your entire enterprise.

kusto-queries - example queries for learning the kusto language

h4cker - This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Sentinel-Queries - Collection of KQL queries

HELK - The Hunting ELK

AzureHunter - A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Linux Security - Ways to attack and protect Linux 🧢

hid-examples - Examples to accompany the book "Haskell in Depth"

KQL - Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.