security-onion VS Microsoft-365-Defender-Hunting-Queries

Compare security-onion vs Microsoft-365-Defender-Hunting-Queries and see what are their differences.

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management (by Security-Onion-Solutions)

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender (by microsoft)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
security-onion Microsoft-365-Defender-Hunting-Queries
3 14
2,900 1,408
- -
3.9 9.0
about 3 years ago about 2 years ago
Jupyter Notebook
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

security-onion

Posts with mentions or reviews of security-onion. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-02.

Microsoft-365-Defender-Hunting-Queries

Posts with mentions or reviews of Microsoft-365-Defender-Hunting-Queries. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-15.

What are some alternatives?

When comparing security-onion and Microsoft-365-Defender-Hunting-Queries you can also consider the following projects:

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Azure-Sentinel - Cloud-native SIEM for intelligent security analytics for your entire enterprise.

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

h4cker - This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Sending your docker logs - Sending logs from docker containers to Logit.io

HELK - The Hunting ELK

cyberchef-recipes - A list of cyber-chef recipes and curated links

Hunting-Queries-Detection-Rules - KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

snort-rules - An UNOFFICIAL Git Repository of Snort Rules(IDS rules) Releases. [UnavailableForLegalReasons - Repository access blocked]

Sentinel-Queries - Collection of KQL queries

awesome-pentest - A collection of awesome penetration testing resources, tools and other shiny things

hid-examples - Examples to accompany the book "Haskell in Depth"