Suggest an alternative to

WindowsDefenderATP-Hunting-Queries

Sample queries for Advanced hunting in Microsoft Defender ATP

Why do you think that https://github.com/reprise99/Sentinel-Queries is a good alternative to WindowsDefenderATP-Hunting-Queries

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with WindowsDefenderATP-Hunting-Queries. Optional.

A valid email to send you a verification link when necessary or log in.