Features
Pricing
Contact
Login with:
×
Features
Pricing
Contact
Login with:
GitHub
Bitbucket
×
main
Azure-Sentinel
260
issues
33
pull requests
2,682
files
1
active branch
×
CodeFactor Rating A
{{format.Name}}
Grade
Name
Complexity
Churn
Issues
A
Tools\AzureDataExplorer\CreateTables_ADX\Create-LA-Tables-ADX.ps1
1
-
A
Tools\Az.SecurityInsights-Samples\Alert Rules\Import GitHub YAML rules\ImportGitHubYAMLrules.ps1
1
-
A
Tools\Az.SecurityInsights-Samples\Alert Rules\Import Analytics Rules\importAzureSentinelRules.ps1
3
-
A
Tools\Az.SecurityInsights-Samples\Alert Rules\Export Analytics Rules\exportAzureSentinelRules.ps1
5
-
A
Tools\Az.SecurityInsights-Samples\Alert Rule Actions\Add Action to All Azure Sentinel Analytics Rules\addAzureSentinelAlertAction.ps1
1
-
A
Tools\Archive-Log-Tool\ArchiveLogsTool-PowerShell\Configure-Long-Term-Retention.ps1
2
-
A
Solutions\vArmour\Analytic Rules\vArmourApplicationControllerSMBRealmTraversal.yaml
3
-
A
Solutions\ZeroTrust(TIC3.0)\Analytic Rules\Zero_Trust_TIC3.0_ControlAssessmentPostureChange.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraUnsecuredCredsGPP.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraSuspiciousNbOfSubDomains.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraSuspiciousLongDNSQueries.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraSuspiciousBeacon.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraSuspectedKali.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraPotentialDCSync.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraPoshC2.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraNetbiosLLMNRUsage.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraMaliciousToolFileCopy.yaml
1
-
A
Solutions\Vectra\Hunting Queries\VectraHighVolumeOfNXDOMAIN.yaml
1
-
A
Solutions\VMWareESXi\Hunting Queries\ESXiVirtualImagesList.yaml
4
-
A
Solutions\VMWareESXi\Hunting Queries\ESXiVMPoweredOn.yaml
4
-
We use cookies in order to offer you the most relevant information. See our
Privacy Policy
.
Ok, got it!