GitHub topics: microsoft-defender
Ditectrev/Microsoft-SC-900-Microsoft-Security-Compliance-and-Identity-Fundamentals-Practice-Tests-Exams-QA
⛳️ PASS: Microsoft SC-900 (Microsoft Security, Compliance, and Identity Fundamentals) by learning based on our Questions & Answers (Q&A) Practice Tests Exams.
Size: 3.23 MB - Last synced at: about 22 hours ago - Pushed at: about 23 hours ago - Stars: 8 - Forks: 5

MichaelGrafnetter/defender-asr-admx
Administrative Template (ADMX) for Microsoft Defender Attack Surface Reduction (ASR)
Size: 611 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 9 - Forks: 2

Noble-Effeciency13/ChanceOfSecurity
Collection of scripts and importable settings for the Microsoft Suite aligned with my blog
Language: PowerShell - Size: 111 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 8 - Forks: 3

jarocheng0123/Windows-Destroyer
权限提升、自我复制、强制结束系统进程
Language: VBScript - Size: 5.86 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

XMuli/windows-defender-close
ToggleGuardian: Windows Defender Close. | 亦极简的电脑管家,一键关闭 Microsoft Defender Anti-Virus。
Language: C++ - Size: 40.6 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 64 - Forks: 4

tomwechsler/Microsoft_Cloud_Security
Everything about Microsoft Cloud Security!
Size: 116 KB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 54 - Forks: 10

Tit4ns0ul/Microsoft-Security-Operations-Analyst
Microsoft Security Operations Analyst
Size: 13.7 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

ImKKingshuk/WindowsNinja
WindowsNinja - Unleash the Power of Windows System Information Gathering! 🖥️🕵️✨ Harness the capabilities of WindowsNinja to silently gather detailed information about your Windows system. Analyze your system's defenses, expose configurations. 🕵️♂️💻 Dive into the depths of your Windows environment with WindowsNinja.
Language: PowerShell - Size: 22.5 KB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 3 - Forks: 2

epomatti/az-vm-jit
Azure Virtual Machine (VM) with Just-in-Time access
Language: HCL - Size: 134 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 1 - Forks: 1

newcastleuniversity/puppet_module_microsoft_defender_atp_agent
Adapted from https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/linux-install-with-puppet
Language: Ruby - Size: 78.1 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 1

francoisfried/Defender-Advanced-Hunting-Queries
KQL queries for Microsoft Defender Advanced Hunting organized around the TTPs of the MITRE ATT&CK framework.
Size: 98.6 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

sndnss/.github
Company Profile
Size: 9.77 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

deekayen/ansible-role-mde
Deploy Microsoft Defender Endpoint for Linux with Ansible
Language: Python - Size: 99.6 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 7

AptAmoeba/Useful-SOC-KQL-Queries
A collection of custom KQL Queries that I've written or modified for 365 Defender's 'Advanced Threat Hunting.'
Size: 23.4 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

wesellis/Defender-for-Cloud-Security-Playbooks
A collection of playbooks for responding to security incidents using Microsoft Defender for Cloud, including detection, investigation, and mitigation steps.
Size: 0 Bytes - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

0xZunia/Stardust
Stardust is a dashboard linked to Nmap, Jira, Microsoft Defender(partially) & Graph, made to monitor computers healthyness in C#/ASP.NET & BlazorServer.
Language: HTML - Size: 1.25 MB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

eigenein/mdatp-diagnostic-parser
Parser for Microsoft Defender real-time protection statistics
Language: Rust - Size: 498 KB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

Accelerynt-Security/AS-Block-Hash-in-Defender
Block File Hashes found in Microsoft Sentinel Incidents in Defender
Size: 2.37 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

BenjiSec/AISW
Advanced Interactive Security Workshop
Size: 2.62 MB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 20 - Forks: 3

Accelerynt-Security/AS-Incident-Host-Exposure-Level
Add comments containing Microsoft Defender exposure level to Microsoft Sentinel incidents
Size: 851 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 1

hisashin0728/UnhealthyStateRuleSentinel
This Repository provides detection rule when Recommendation of Microsoft Defender for Cloud state was changed to "Unhealthy".
Size: 32.2 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

Accelerynt-Security/AS-Compromised-Machine-Tagging
Tag machines in Microsoft Defender from a Microsoft Sentinel Incident
Size: 751 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

1kmt/mpcmdrun-restore
This tool is a batch file to restore all quarantined items from the "Quarantine" folder of Microsoft Defender.
Language: Batchfile - Size: 26.4 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

T13nn3s/microsoft
Microsoft related PowerShell scripts and KQL queries
Language: PowerShell - Size: 25.4 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

McL0vinn/MicrosoftDefender-Kaseya_IOCs
Simple KQL query that can be run either in MD for Endpoint (Threat hunting or Custom indicator) or in Azure Sentinel (Threat hunting or analytics rule).It's looking for 4 known IOCs related to the Kaseya attack
Size: 3.91 KB - Last synced at: 12 months ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 0
