Gold (stayingahead)

stayingahead

Geek Repo

Company:CSP

Location:Australia

Home Page:https://www.cspa.com.au

Github PK Tool:Github PK Tool

Gold's repositories

awesome-kql-sentinel

A curated list of blogs, videos, tutorials, queries and anything else valuable to help you learn and master KQL and Microsoft Sentinel

Stargazers:0Issues:0Issues:0

Azure-Sentinel-4-SecOps

Azure Sentinel 4 SecOps

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

DCSecurityOperations

A collection of Microsoft Sentinel workbooks and analytics rules.

Stargazers:0Issues:0Issues:0

FalconFriday

Bi-weekly hunting queries

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:1

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

Threat-Hunting-and-Detection

Repository for threat hunting and detection queries, tools, etc.

Stargazers:0Issues:0Issues:0