Skip to content
View alexverboon's full-sized avatar

Highlights

  • Pro

Organizations

@msmvps
Block or Report

Block or report alexverboon

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. MDATP MDATP Public

    Microsoft Defender XDR - Resource Hub

    PowerShell 444 58

  2. Hunting-Queries-Detection-Rules Hunting-Queries-Detection-Rules Public

    KQL Queries. Microsoft 365 Defender, Microsoft Sentinel

    75 6

  3. PSMDATP PSMDATP Public

    PowerShell Module for managing Microsoft Defender Advanced Threat Protection

    PowerShell 67 16

  4. posh posh Public

    Alex Verboon PowerShell Code

    PowerShell 38 20

  5. WindowsDefenderATP-Hunting-Queries WindowsDefenderATP-Hunting-Queries Public

    Forked from microsoft/Microsoft-365-Defender-Hunting-Queries

    Sample queries for Advanced hunting in Microsoft Defender ATP

    Jupyter Notebook 30 8

  6. PowerShellCode PowerShellCode Public

    PowerShell stuff I work on

    PowerShell 16 6