Microsoft 365 Defender Hunting Queries

Sample queries for Advanced hunting in Microsoft 365 Defender
Alternatives To Microsoft 365 Defender Hunting Queries
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Securityonion2,589
5 months ago58Shell
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
Malwoverview2,492
8 months ago42October 29, 20232gpl-3.0Python
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
Microsoft 365 Defender Hunting Queries1,834
2 years ago49mitJupyter Notebook
Sample queries for Advanced hunting in Microsoft 365 Defender
Hayabusa1,800
5 months ago33gpl-3.0Rust
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Cyberthreathunting755
7 months agogpl-3.0Python
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
Advancedhuntingqueries73
7 months agounlicense
Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant
Swelf24
a year ago15agpl-3.0C#
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Threathunting_with_osquery11
4 years ago
Threat Hunting & Incident Investigation with Osquery
Cybersecurity Playground6
7 months ago
CyberSecurity Resources (Threat Intelligence, Malware Analysis, Pentesting, DFIR, etc)
Thethreathuntlibrary5
4 years agounlicensePython
Library of threat hunts to get any user started!
Alternatives To Microsoft 365 Defender Hunting Queries
Select To Compare


Alternative Project Comparisons
Popular Hunting Projects
Popular Cybersecurity Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Cybersecurity
Hunting