Sample queries for Advanced hunting in Microsoft 365 Defender

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with Microsoft-365-Defender-Hunting-Queries. Optional.

A valid email to send you a verification link when necessary or log in.