Advancedhuntingqueries

Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant
Alternatives To Advancedhuntingqueries
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Mdatp429
4 months ago2mitPowerShell
Microsoft Defender XDR - Resource Hub
Microsoft Sentinel Secops211
6 months agomitPowerShell
Microsoft Sentinel SOC Operations
Hunt Detect Prevent114
5 years ago2gpl-3.0PowerShell
Lists of sources and utilities utilized to hunt, detect and prevent evildoers.
Advancedhuntingqueries73
5 months agounlicense
Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant
Judge Jury And Executable68
a year agoagpl-3.0C
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Sql Hunting Dog22
6 years ago9otherC#
Quick Search Tool (AddIn) for Microsoft SQL Management Studio
Advhuntingcheatsheet18
4 years agomit
Microsoft Threat Protection Advance Hunting Cheat Sheet
Alternatives To Advancedhuntingqueries
Select To Compare


Alternative Project Comparisons
Popular Hunting Projects
Popular Microsoft Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Security
Microsoft
Cybersecurity
Threat Hunting
Hunting