Bert-JanP / Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
https://kqlquery.com
BSD 3-Clause "New" or "Revised" License
1.14k stars 213 forks source link

Create nf_ttp_t1566-001_ipfs_phishing.md #30

Closed m4nbat closed 7 months ago

m4nbat commented 7 months ago

hunting rule for MDE to look for the use of IPFS Web 3.3 platform to host malicious landing pages.

m4nbat commented 7 months ago

hunting rule for MDE to look for the use of IPFS Web 3.3 platform to host malicious landing pages.