cyb3rmik3 / KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

Date Created 2022-07-19 (about a year ago)
Commits 303 (last one 8 days ago)
Stargazers 449 (2 this week)
Watchers 8 (0 this week)
Forks 51
License mit
Ranking

RepositoryStats indexes 523,840 repositories, of these cyb3rmik3/KQL-threat-hunting-queries is ranked #91,943 (82nd percentile) for total stargazers, and #234,250 for total watchers.

cyb3rmik3/KQL-threat-hunting-queries is also tagged with popular topics, for these it's ranked: security (#1,264/3704),  microsoft (#138/477),  threat-hunting (#60/166)

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

303 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

We don't have any language data for this repository

It's a mystery

updated: 2024-05-28 @ 11:53am, id: 515552031 / R_kgDOHrqzHw