Skip to content
#

sentinel

Here are 11 public repositories matching this topic...

Sentinel-Azure-Honeypot

Set up Azure Sentinel (SIEM) to actively monitor a virtual machine honeypot, capturing live RDP Brute Force attack data from global sources. This project leverages a custom PowerShell script to fetch the geo-location of attackers and dynamically plots them on the Azure Sentinel Map for real-time threat visualization.

  • Updated Sep 22, 2023
  • PowerShell

Improve this page

Add a description, image, and links to the sentinel topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the sentinel topic, visit your repo's landing page and select "manage topics."

Learn more