Giter VIP home page Giter VIP logo

cyb3r-monk / threat-hunting-and-detection Goto Github PK

View Code? Open in Web Editor NEW
566.0 29.0 91.0 324 KB

Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).

License: BSD 3-Clause "New" or "Revised" License

Jupyter Notebook 100.00%
threat-hunting threat-detection cybersecurity defender-for-endpoint detection-engineering dfir kql kusto-language microsoft-sentinel

threat-hunting-and-detection's Introduction

Threat Hunting and Detection

Repository for threat hunting and detection queries, tools, etc.

Learn Kusto Query Language (KQL)

If you want to elevate your threat hunting, detection engineering, and incident response skills using KQL, check out my KQL courses!

KQL Courses

Warning!

Whatever you use from the repository, double check its correctness, test it in your environment. Please, DO NOT just copy and paste.

Presenting it as your own is illegal and forbidden. Apart from that, you can use the content anyway you like with a reference to @Cyb3rMonk (Twitter) or Cyb3r-Monk (Github). It is much appreciated.

Want to Support?

If you like my work, have benefited from it, and want to show appreciation, pay it forward

threat-hunting-and-detection's People

Contributors

cyb3r-monk avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

threat-hunting-and-detection's Issues

DCs(must be FQDN of the DCs)

Hi,

are you sure about this statement?
[...]
DCs(must be FQDN of the DCs)
[...]

in the EventID 4768 i saw all the time the NetBiosName with the $

when you compare computer list with the DCs, it works because the format is FQDN with FQDN
| where Computer in~ (DCs)

but when you do the DCs (FQDN ) compare with TargetUserName(NetBiosName) it shouldn't work
| where DCs has replace_string(TargetUserName,"$","")

also, because i think it is impossible to have the $ in TargetUserName with the FDQN format:

yourdc1.yourdomain.local$
yourdc1$.yourdomain.local

DLL Hijacking clarification

On DLL Hijacking - HijackLibs.md you extend DLLDir from tolower(InitiatingProcessFileName).

I was expecting it to be something like tolower(FolderPath). Am I missing something?

Thanks in advance!

requirements

What would the requirements be for this query to work and where can I run it?

New Expected Path

Hello, I believe this path %system32%\wbem should be added as Expected Location for both DLLs. Seem false positives:
wbemprox.dll
wbemsvc.dll
image

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.