6 results found Sort:

15
152
apache-2.0
10
The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.
This repository has been archived (exclude archived)
Created 2022-04-20
4 commits to main branch, last one 2 years ago
A free and open platform for detecting and preventing email attacks like BEC, malware, and credential phishing. Gain visibility and control, hunt for advanced threats, collaborate with the community, ...
Created 2021-04-17
195 commits to main branch, last one 2 days ago
Marble - the real time decision engine for fraud and AML
Created 2024-01-17
70 commits to main branch, last one 2 days ago
Hunting Queries for Defender ATP
Created 2023-09-12
176 commits to main branch, last one a day ago
5
47
gpl-3.0
3
Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs
Created 2020-10-29
148 commits to main branch, last one 11 months ago
Sigma detection rules for hunting with the threathunting-keywords project
Created 2023-08-02
78 commits to main branch, last one 9 days ago