-
Konferenz2024 Public
Forked from ExpertsLiveAT/Konferenz2024Experts Live Konferenz 2024
PowerShell UpdatedJul 1, 2024 -
Security-101 Public
Forked from microsoft/Security-1018 Lessons, Kick-start Your Cybersecurity Learning.
Creative Commons Zero v1.0 Universal UpdatedJun 30, 2024 -
msticpy Public
Forked from microsoft/msticpyMicrosoft Threat Intelligence Security Tools
Python Other UpdatedJun 28, 2024 -
AZ-104-MicrosoftAzureAdministrator Public
Forked from MicrosoftLearning/AZ-104-MicrosoftAzureAdministratorAZ-104 Microsoft Azure Administrator
PowerShell MIT License UpdatedJun 24, 2024 -
SC-300-Identity-and-Access-Administrator Public
Forked from MicrosoftLearning/SC-300-Identity-and-Access-AdministratorPowerShell MIT License UpdatedJun 19, 2024 -
AZ500-AzureSecurityTechnologies Public
Forked from MicrosoftLearning/AZ500-AzureSecurityTechnologiesMicrosoft Azure Security Technologies
Bicep MIT License UpdatedJun 10, 2024 -
TechExcel-Sentinel-onboarding-and-migration-acceleration Public
Forked from microsoft/TechExcel-Sentinel-onboarding-and-migration-accelerationRuby MIT License UpdatedJun 6, 2024 -
-
MSBuildSecurityLabs Public
Forked from microsoft/MSBuildSecurityLabsMIT License UpdatedMay 25, 2023 -
-
sentinel-all-in-one Public
Forked from javiersoriano/sentinel-all-in-onePowerShell UpdatedMar 31, 2023 -
Microsoft-Sentinel2Go Public
Forked from OTRF/Microsoft-Sentinel2GoMicrosoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.
PowerShell GNU General Public License v3.0 UpdatedDec 14, 2021 -
Azure-Sentinel-4-SecOps Public
Forked from eshlomo1/Microsoft-Sentinel-SecOpsAzure Sentinel 4 SecOps
PowerShell MIT License UpdatedDec 14, 2021 -
SentinelAutomationModules Public
Forked from briandelmsft/SentinelAutomationModulesThe Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel
PowerShell UpdatedDec 14, 2021 -
MustLearnKQL Public
Forked from rod-trent/MustLearnKQLCode included as part of the MustLearnKQL blog series
UpdatedDec 14, 2021 -
Microsoft-Defender-for-Cloud Public
Forked from Azure/Microsoft-Defender-for-CloudWelcome to the Microsoft Defender for Cloud community repository
PowerShell MIT License UpdatedDec 13, 2021 -
-
Azure-Defender-for-IoT Public
Forked from mpram/Azure-Defender-for-IoTHands-on lab workshop, Azure Defender for IoT
UpdatedDec 8, 2021 -
Microsoft-Sentinel-As-A-Code Public
Forked from sreedharande/Microsoft-Sentinel-As-A-CodeExport Microsoft Sentinel artifacts like Analytical Rules, Hunting Queries, Workbooks in order to support new feature Repositories CI/CD Pipeline
PowerShell MIT License UpdatedDec 3, 2021 -
sentinel-defender-workshop-400 Public
Forked from solliancenet/sentinel-defender-workshop-400sentinel-defender-workshop-400
PowerShell UpdatedDec 3, 2021 -
Sentinel-Queries Public
Forked from reprise99/Sentinel-QueriesCollection of KQL queries
PowerShell UpdatedDec 2, 2021 -
-
sentinel-training Public
Forked from javiersoriano/sentinel-trainingPowerShell UpdatedSep 29, 2021 -
-
sentinel-attack Public
Forked from netevert/sentinel-attackTools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
HCL MIT License UpdatedApr 27, 2021 -
Azure-Monitor-Ninja-Training Public
Forked from eshlomo1/Azure-Monitor-Ninja-TrainingGuides, articles, and a lot of Azure Monitor information
UpdatedApr 18, 2021 -
SentinelWorkbooks Public
Forked from rod-trent/SentinelWorkbooksWorkbooks for Azure Sentinel
UpdatedMar 22, 2021 -
-
Microsoft-threat-protection-Hunting-Queries Public
Forked from microsoft/Microsoft-365-Defender-Hunting-QueriesSample queries for Advanced hunting in Microsoft Threat Protection
Jupyter Notebook MIT License UpdatedMay 12, 2020 -