azure / Security-Copilot
File Change Frequency

File change frequency (churn) shows the distribution of file updates (days with at least one commit).

Overview
File Change Frequency Overall
  • There are 113 files with 10,953 lines of code.
    • 0 files changed more than 100 times (0 lines of code)
    • 0 files changed 51-100 times (0 lines of code)
    • 0 files changed 21-50 times (0 lines of code)
    • 16 files changed 6-20 times (2,757 lines of code)
    • 97 files changed 1-5 times (8,196 lines of code)
0% | 0% | 0% | 25% | 74%
Legend:
101+
51-100
21-50
6-20
1-5

explore: grouped by folders | grouped by update frequency | data
Contributors Count Frequency Overall
  • There are 113 files with 10,953 lines of code.
    • 0 files changed by more than 25 contributors (0 lines of code)
    • 0 files changed by 11-25 contributors (0 lines of code)
    • 8 files changed by 6-10 contributors (785 lines of code)
    • 105 files changed by 2-5 contributors (10,168 lines of code)
    • 0 files changed by 1 contributor (0 lines of code)
0% | 0% | 7% | 92% | 0%
Legend:
26+
11-25
6-10
2-5
1

explore: grouped by folders | grouped by contributors count | data
File Change Frequency per File Extension
md, yaml, json, txt, ps1, svg, gitignore, me, html
File Change Frequency per Extension
The number of recorded file updates
101+
51-100
21-50
6-20
1-5
yaml0% | 0% | 0% | 25% | 74%
ps10% | 0% | 0% | 0% | 100%
html0% | 0% | 0% | 0% | 100%
me0% | 0% | 0% | 0% | 100%
File Change Frequency per Logical Decomposition
primary
primary (file change frequency)
The number of recorded file updates
101+
51-100
21-50
6-20
1-5
Plugins0% | 0% | 0% | 28% | 71%
Logic Apps0% | 0% | 0% | 10% | 89%
Technical Workshops0% | 0% | 0% | 2% | 97%
Promptbook samples0% | 0% | 0% | 0% | 100%
Monitoring0% | 0% | 0% | 0% | 100%
Most Frequently Changed Files (Top 50)

See data for all files...

File# lines# unitscreatedlast modified# changes
(days)
# contributorsfirst
contributor
latest
contributor
eDiscovery_API_Plugin.yaml
in Plugins/Community Based Plugins/Purview/eDiscovery
580 - 2024-10-24 2025-04-05 15 7 singamit@microsoft.com 58512303+stefanpems@users.n...
eDiscovery_OAuth_API_manifest.yaml
in Plugins/Community Based Plugins/Purview/eDiscovery
16 - 2024-10-24 2025-03-05 10 6 64554693+samitks77@users.no... craigfreyman@gmail.com
DeviceEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
1099 - 2024-11-22 2025-04-05 9 4 craigfreyman@gmail.com 58512303+stefanpems@users.n...
API_Plugin_Reflection_GET_Params.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
11 - 2024-04-02 2025-04-05 8 6 cbelwal@gmail.com 58512303+stefanpems@users.n...
hibp-openapi.yaml
in Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI
53 - 2024-05-27 2024-12-19 8 7 debac.manikandan@defend.co.nz 39443323+hesaad@users.norep...
API_Plugin_Reflection_GET_Simple_Header.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
9 - 2024-04-22 2025-02-28 6 5 cbelwal@gmail.com 67633117+kwachsean@users.no...
APIPlugin_CustomizableEndpointURL.yaml
in Plugins/MSFT_Plugin_Samples/API
14 - 2024-04-04 2025-04-05 6 6 sewasong@microsoft.com 58512303+stefanpems@users.n...
KQL_Plugin_BadTables.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion
18 - 2024-05-14 2025-04-05 6 6 sewasong@microsoft.com 58512303+stefanpems@users.n...
URLEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
20 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
SentinelOne_Manifest.yaml
in Plugins/Community Based Plugins/SentinelOneEDR
23 - 2024-04-29 2024-11-18 6 4 yanivsh@microsoft.com sewasong@microsoft.com
DefenderKqlPlugins_automation.yaml
in Logic Apps/SecCopilot-UserReportedPhishing
41 - 2024-06-13 2025-04-05 6 5 yanivsh@microsoft.com 58512303+stefanpems@users.n...
NetworkAnomalyDetection.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection
66 - 2024-05-17 2025-02-28 6 6 cbelwal@gmail.com 67633117+kwachsean@users.no...
HighBlastRaidusUserInvestigation.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation
72 - 2024-12-30 2025-02-12 6 4 iwafula@hotmail.com craigfreyman@gmail.com
IncidentEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
108 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
EmailEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
155 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
UserEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
472 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
API_Plugin_Reflection_GET_Simple.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
9 - 2024-04-02 2024-08-18 5 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_GET_Params_Defaults.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
9 - 2024-05-17 2025-04-05 5 5 cbelwal@gmail.com 58512303+stefanpems@users.n...
IP-API.yaml
in Plugins/Community Based Plugins/IP-API
9 - 2024-05-21 2024-11-18 5 4 56966432+rod-trent@users.no... sewasong@microsoft.com
API_Plugin_Reflection_GET_Params_Partial_JSON.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
13 - 2024-05-17 2025-04-05 5 5 cbelwal@gmail.com 58512303+stefanpems@users.n...
API_Plugin_Reflection_GET_Params_Auth_Data.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
15 - 2024-04-10 2024-08-18 5 3 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_GET_Params_Custom_Setting.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
26 - 2024-05-17 2025-04-05 5 5 cbelwal@gmail.com 58512303+stefanpems@users.n...
FetchIncidentComments.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel
27 - 2024-05-17 2025-03-05 5 6 cbelwal@gmail.com craigfreyman@gmail.com
ciso-posture-summary-man.yaml
in Logic Apps/ciso-reporting
41 - 2025-03-17 2025-04-05 5 3 stefanpe@live.it 58512303+stefanpems@users.n...
KQL-SentinelCost.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin
59 - 2024-05-14 2025-02-28 5 5 sewasong@microsoft.com 67633117+kwachsean@users.no...
KQL-Sentinel-GCP.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs
68 - 2024-05-14 2025-02-28 5 5 sewasong@microsoft.com 67633117+kwachsean@users.no...
MDA_Advanced_Threat_Protection_Detection.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection
86 - 2024-09-05 2025-03-05 5 3 157069012+alfonso-greenbroo... craigfreyman@gmail.com
MDA_Cloud_Apps_Events.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Cloud App Events
156 - 2024-09-05 2025-03-05 5 3 157069012+alfonso-greenbroo... craigfreyman@gmail.com
ciso-incidents-summary-man.yaml
in Logic Apps/ciso-reporting
264 - 2025-03-17 2025-04-05 5 3 stefanpe@live.it 58512303+stefanpems@users.n...
me
readme.me
in Monitoring/KQL to see who deleted CFS
1 - 2024-04-24 2024-08-18 4 4 33937240+anfisher1967@users... iwafula@hotmail.com
API_Plugin_Reflection_GET_Simple_Multiple.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
9 - 2024-05-02 2024-08-18 4 3 cbelwal@gmail.com iwafula@hotmail.com
Censys.yaml
in Plugins/Community Based Plugins/Censys
10 - 2024-04-04 2024-11-18 4 3 sewasong@microsoft.com sewasong@microsoft.com
ipqs-manifest.yaml
in Plugins/Community Based Plugins/IPQualityScore
11 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
ipgl-manifest.yaml
in Plugins/Community Based Plugins/IPGeoLocation
11 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
sgnl_manifest.yaml
in Plugins/Published Plugins/SGNL
12 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
ipqs-openapi.yaml
in Plugins/Community Based Plugins/IPQualityScore/OpenAPI
13 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
API_Plugin_Reflection_GET_Params_Auth_Header.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
15 - 2024-05-02 2024-08-18 4 3 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_GET_Simple_OAuth2.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
15 - 2024-05-02 2024-08-18 4 3 cbelwal@gmail.com iwafula@hotmail.com
EchoTrail.yaml
in Plugins/Community Based Plugins/EchoTrail Insights Plugin
15 - 2024-04-24 2024-11-18 4 4 33937240+anfisher1967@users... sewasong@microsoft.com
OpenSquat.yaml
in Plugins/Community Based Plugins/Open Squat
15 - 2024-04-04 2024-11-18 4 3 sewasong@microsoft.com sewasong@microsoft.com
alienvault.yaml
in Plugins/Community Based Plugins/AlienVault
15 - 2024-04-04 2024-11-18 4 3 sewasong@microsoft.com sewasong@microsoft.com
hibp-manifest.yaml
in Plugins/Community Based Plugins/HaveIBeenPwned
15 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
KQL_Plugin_SCU_Changes.yaml
in Plugins/Community Based Plugins/SCU Changes
18 - 2024-04-26 2024-08-18 4 4 56966432+rod-trent@users.no... iwafula@hotmail.com
GreyNoiseEnterprise_manifest.yaml
in Plugins/Published Plugins/GreyNoiseEnterprise
23 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
crowdsecTI_manifest.yaml
in Plugins/Published Plugins/CrowdSecTI
24 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
GreynoiseCommunity_Manifest.yaml
in Plugins/Published Plugins/GreyNoiseCommunity
24 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
manifest.yaml
in Plugins/Published Plugins/Netskope-Copilot-Plugin
24 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
ipgl-openapi.yaml
in Plugins/Community Based Plugins/IPGeoLocation/OpenAPI
25 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
CywareRespond_manifest.yaml
in Plugins/Published Plugins/CywareRespond
31 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
KQL_Azure_Data_Explorer_ADX_Template.yaml
in Plugins/MSFT_Plugin_Samples/KQL
31 - 2024-12-12 2025-02-12 4 3 43300572+rickkotlarz@users.... craigfreyman@gmail.com
Files With Most Contributors (Top 50)
Based on the number of unique email addresses found in commits.

See data for all files...

File# lines# unitscreatedlast modified# changes
(days)
# contributorsfirst
contributor
latest
contributor
eDiscovery_API_Plugin.yaml
in Plugins/Community Based Plugins/Purview/eDiscovery
580 - 2024-10-24 2025-04-05 15 7 singamit@microsoft.com 58512303+stefanpems@users.n...
hibp-openapi.yaml
in Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI
53 - 2024-05-27 2024-12-19 8 7 debac.manikandan@defend.co.nz 39443323+hesaad@users.norep...
eDiscovery_OAuth_API_manifest.yaml
in Plugins/Community Based Plugins/Purview/eDiscovery
16 - 2024-10-24 2025-03-05 10 6 64554693+samitks77@users.no... craigfreyman@gmail.com
API_Plugin_Reflection_GET_Params.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
11 - 2024-04-02 2025-04-05 8 6 cbelwal@gmail.com 58512303+stefanpems@users.n...
APIPlugin_CustomizableEndpointURL.yaml
in Plugins/MSFT_Plugin_Samples/API
14 - 2024-04-04 2025-04-05 6 6 sewasong@microsoft.com 58512303+stefanpems@users.n...
KQL_Plugin_BadTables.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion
18 - 2024-05-14 2025-04-05 6 6 sewasong@microsoft.com 58512303+stefanpems@users.n...
NetworkAnomalyDetection.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection
66 - 2024-05-17 2025-02-28 6 6 cbelwal@gmail.com 67633117+kwachsean@users.no...
FetchIncidentComments.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel
27 - 2024-05-17 2025-03-05 5 6 cbelwal@gmail.com craigfreyman@gmail.com
DefenderKqlPlugins_automation.yaml
in Logic Apps/SecCopilot-UserReportedPhishing
41 - 2024-06-13 2025-04-05 6 5 yanivsh@microsoft.com 58512303+stefanpems@users.n...
API_Plugin_Reflection_GET_Simple_Header.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
9 - 2024-04-22 2025-02-28 6 5 cbelwal@gmail.com 67633117+kwachsean@users.no...
KQL-SentinelCost.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin
59 - 2024-05-14 2025-02-28 5 5 sewasong@microsoft.com 67633117+kwachsean@users.no...
KQL-Sentinel-GCP.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs
68 - 2024-05-14 2025-02-28 5 5 sewasong@microsoft.com 67633117+kwachsean@users.no...
API_Plugin_Reflection_GET_Params_Defaults.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
9 - 2024-05-17 2025-04-05 5 5 cbelwal@gmail.com 58512303+stefanpems@users.n...
API_Plugin_Reflection_GET_Params_Custom_Setting.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
26 - 2024-05-17 2025-04-05 5 5 cbelwal@gmail.com 58512303+stefanpems@users.n...
API_Plugin_Reflection_GET_Params_Partial_JSON.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
13 - 2024-05-17 2025-04-05 5 5 cbelwal@gmail.com 58512303+stefanpems@users.n...
CywareRespond_manifest.yaml
in Plugins/Published Plugins/CywareRespond
31 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
manifest.yaml
in Plugins/Published Plugins/Netskope-Copilot-Plugin
24 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
GreynoiseCommunity_Manifest.yaml
in Plugins/Published Plugins/GreyNoiseCommunity
24 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
GreynoiseCommunity_OpenAPI.yaml
in Plugins/Published Plugins/GreyNoiseCommunity
62 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
crowdsecTI_smoke.yaml
in Plugins/Published Plugins/CrowdSecTI
210 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
crowdsecTI_manifest.yaml
in Plugins/Published Plugins/CrowdSecTI
24 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
GreynoiseEnterprise_OpenAPI.yaml
in Plugins/Published Plugins/GreyNoiseEnterprise
146 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
GreyNoiseEnterprise_manifest.yaml
in Plugins/Published Plugins/GreyNoiseEnterprise
23 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
sgnl_manifest.yaml
in Plugins/Published Plugins/SGNL
12 - 2024-04-08 2024-08-18 4 5 152664976+seanobrienmsft@us... iwafula@hotmail.com
AttackPathAnalysisWithMDC.yaml
in Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/AttackPathAnalysisWithMDC
345 - 2024-05-17 2024-08-18 4 5 cbelwal@gmail.com iwafula@hotmail.com
Manifest_DefenderDailyOperations.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/DefenderDailyOperations
40 - 2024-11-26 2025-02-12 4 5 39244192+mariocuomo@users.n... craigfreyman@gmail.com
GitHubAdvancedSecurityPlugin-Org-Manifest.yaml
in Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins
25 - 2024-05-17 2024-08-18 2 5 cbelwal@gmail.com iwafula@hotmail.com
GitHubAdvancedSecurityPlugin-Repo-Manifest.yaml
in Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins
33 - 2024-05-17 2024-08-18 2 5 cbelwal@gmail.com iwafula@hotmail.com
DeviceEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
1099 - 2024-11-22 2025-04-05 9 4 craigfreyman@gmail.com 58512303+stefanpems@users.n...
SentinelOne_Manifest.yaml
in Plugins/Community Based Plugins/SentinelOneEDR
23 - 2024-04-29 2024-11-18 6 4 yanivsh@microsoft.com sewasong@microsoft.com
HighBlastRaidusUserInvestigation.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation
72 - 2024-12-30 2025-02-12 6 4 iwafula@hotmail.com craigfreyman@gmail.com
IP-API.yaml
in Plugins/Community Based Plugins/IP-API
9 - 2024-05-21 2024-11-18 5 4 56966432+rod-trent@users.no... sewasong@microsoft.com
ipgl-manifest.yaml
in Plugins/Community Based Plugins/IPGeoLocation
11 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
ipgl-openapi.yaml
in Plugins/Community Based Plugins/IPGeoLocation/OpenAPI
25 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
hibp-manifest.yaml
in Plugins/Community Based Plugins/HaveIBeenPwned
15 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
KQL_Plugin_SCU_Changes.yaml
in Plugins/Community Based Plugins/SCU Changes
18 - 2024-04-26 2024-08-18 4 4 56966432+rod-trent@users.no... iwafula@hotmail.com
Plugin-CfS-ServerAgentsAssessmentKQL.yaml
in Plugins/Community Based Plugins/ServerAgentsAssessmentWithMDVM
58 - 2024-05-01 2024-08-18 4 4 stefanpe@live.it iwafula@hotmail.com
ipqs-openapi.yaml
in Plugins/Community Based Plugins/IPQualityScore/OpenAPI
13 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
ipqs-manifest.yaml
in Plugins/Community Based Plugins/IPQualityScore
11 - 2024-05-27 2024-11-18 4 4 debac.manikandan@defend.co.nz sewasong@microsoft.com
EchoTrail.yaml
in Plugins/Community Based Plugins/EchoTrail Insights Plugin
15 - 2024-04-24 2024-11-18 4 4 33937240+anfisher1967@users... sewasong@microsoft.com
me
readme.me
in Monitoring/KQL to see who deleted CFS
1 - 2024-04-24 2024-08-18 4 4 33937240+anfisher1967@users... iwafula@hotmail.com
KQL_Combined_Defender_and_Sentinel_Example.yaml
in Plugins/MSFT_Plugin_Samples/KQL
104 - 2024-11-08 2024-12-19 3 4 43300572+rickkotlarz@users.... 39443323+hesaad@users.norep...
GPT_based_expert_analysis_v1.yaml
in Plugins/MSFT_Plugin_Samples/GPT
14 - 2024-11-08 2024-12-19 3 4 43300572+rickkotlarz@users.... 39443323+hesaad@users.norep...
PotentialNetworkBeaconingActivity.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin
147 - 2024-12-15 2025-02-12 3 4 iwafula@hotmail.com craigfreyman@gmail.com
RareProcessAsAService.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess
154 - 2024-12-15 2025-02-12 3 4 iwafula@hotmail.com craigfreyman@gmail.com
manifest.yaml
in Plugins/Community Based Plugins/IBM
9 - 2024-05-24 2024-11-18 3 4 67633117+kwachsean@users.no... sewasong@microsoft.com
IBM_OpenAPI.yaml
in Plugins/Community Based Plugins/IBM
135 - 2024-05-24 2024-11-18 3 4 67633117+kwachsean@users.no... sewasong@microsoft.com
IncidentEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
108 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
EmailEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
155 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
URLEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
20 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
Files With Least Contributors (Top 50)
Based on the number of unique email addresses found in commits.

See data for all files...

File# lines# unitscreatedlast modified# changes
(days)
# contributorsfirst
contributor
latest
contributor
PurviewEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
2119 - 2025-02-21 2025-03-05 3 2 craigfreyman@gmail.com craigfreyman@gmail.com
AnomalousAppandAdminActivity.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Anomalous App and Admin Activity
74 - 2024-08-18 2024-08-22 3 2 iwafula@hotmail.com 67633117+kwachsean@users.no...
Geo.yaml
in Technical Workshops/Custom Plugin Workshop/Task04_GEO_IP_script
65 - 2024-03-25 2024-08-18 2 2 sewasong@microsoft.com iwafula@hotmail.com
Geo.yaml
in Technical Workshops/Custom Plugin Workshop/Task03_GEO_IP_report
65 - 2024-03-25 2024-08-18 2 2 sewasong@microsoft.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_POST_JSON.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
65 - 2024-04-02 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Params_Auth_Header.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
64 - 2024-05-17 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Params_Auth_Data.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
64 - 2024-05-17 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Params_Defaults.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
63 - 2024-05-17 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Params.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
61 - 2024-04-02 2024-08-18 3 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Simple_Header.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
50 - 2024-05-17 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Params_Partial_JSON.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
46 - 2024-05-17 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Simple_Multiple.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
43 - 2024-05-17 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_OAPI_GET_Simple.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
43 - 2024-04-02 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
IPEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
35 - 2025-02-21 2025-03-05 3 2 craigfreyman@gmail.com craigfreyman@gmail.com
DefangsURLs.yaml
in Technical Workshops/Custom Plugin Workshop/Task02_Defang_URL
18 - 2024-03-25 2024-08-18 2 2 sewasong@microsoft.com iwafula@hotmail.com
API_Plugin_Reflection_GET_Simple.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
9 - 2024-04-02 2024-08-18 5 2 cbelwal@gmail.com iwafula@hotmail.com
API_Plugin_Reflection_POST.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
8 - 2024-04-02 2024-08-18 2 2 cbelwal@gmail.com iwafula@hotmail.com
Dexplugin.yaml
in Plugins/Community Based Plugins/Microsoft Security Experts/Microsoft Defender Experts Plugin
537 - 2024-11-13 2024-12-19 3 3 sewasong@microsoft.com 39443323+hesaad@users.norep...
UserEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
472 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
DNSEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
467 - 2025-02-05 2025-02-12 3 3 iwafula@hotmail.com craigfreyman@gmail.com
WebSessionEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
358 - 2025-02-05 2025-02-12 3 3 iwafula@hotmail.com craigfreyman@gmail.com
NetworkSessionsEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
303 - 2025-02-05 2025-02-12 3 3 iwafula@hotmail.com craigfreyman@gmail.com
ciso-incidents-summary-man.yaml
in Logic Apps/ciso-reporting
264 - 2025-03-17 2025-04-05 5 3 stefanpe@live.it 58512303+stefanpems@users.n...
MDA_Cloud_Apps_Events.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Cloud App Events
156 - 2024-09-05 2025-03-05 5 3 157069012+alfonso-greenbroo... craigfreyman@gmail.com
EmailEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
155 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
GetLastDevSecOpsAlerts.yaml
in Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/DevSecOpsCustomPlugInWithMDC
147 - 2024-05-17 2024-08-18 2 3 cbelwal@gmail.com iwafula@hotmail.com
IncidentEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
108 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
sampleprompts.html
in Plugins/Community Based Plugins/Purview/eDiscovery
103 - 2025-02-21 2025-03-05 3 3 64554693+samitks77@users.no... craigfreyman@gmail.com
RansomwareSigns 1.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/Ransomware Signs
90 - 2024-05-17 2024-08-18 2 3 cbelwal@gmail.com iwafula@hotmail.com
MDA_Advanced_Threat_Protection_Detection.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection
86 - 2024-09-05 2025-03-05 5 3 157069012+alfonso-greenbroo... craigfreyman@gmail.com
PromptbooksDownload.ps1
in Promptbook samples/Powershell to Manage Promptbooks
79 - 2024-04-22 2024-08-18 4 3 cbelwal@gmail.com iwafula@hotmail.com
GitHubAdvancedSecurityPlugin-Org-Specification.yaml
in Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins
71 - 2024-05-17 2024-08-18 2 3 cbelwal@gmail.com iwafula@hotmail.com
AlertEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
65 - 2024-11-22 2024-12-19 3 3 craigfreyman@gmail.com 39443323+hesaad@users.norep...
KQL-ADX-SignInLogs.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/HuntSignInLogs-ADX
47 - 2024-05-14 2024-08-18 3 3 sewasong@microsoft.com iwafula@hotmail.com
PromptbooksDataschema.ps1
in Promptbook samples/Powershell to Manage Promptbooks
46 - 2024-04-22 2024-08-18 3 3 cbelwal@gmail.com iwafula@hotmail.com
FileEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
44 - 2024-11-22 2024-12-19 3 3 craigfreyman@gmail.com 39443323+hesaad@users.norep...
ciso-incidents-summary-api-spec.yaml
in Logic Apps/ciso-reporting
41 - 2025-03-17 2025-04-05 3 3 stefanpe@live.it 58512303+stefanpems@users.n...
ciso-posture-summary-man.yaml
in Logic Apps/ciso-reporting
41 - 2025-03-17 2025-04-05 5 3 stefanpe@live.it 58512303+stefanpems@users.n...
KQL_Azure_Data_Explorer_ADX_Template.yaml
in Plugins/MSFT_Plugin_Samples/KQL
31 - 2024-12-12 2025-02-12 4 3 43300572+rickkotlarz@users.... craigfreyman@gmail.com
OpenAPISpec_BasicAuth.yaml
in Plugins/MSFT_Plugin_Samples/API
28 - 2024-04-04 2024-08-18 3 3 sewasong@microsoft.com iwafula@hotmail.com
Manifest_RedactPIIGPT.yaml
in Plugins/Community Based Plugins/Redact PII
27 - 2025-03-05 2025-04-05 3 3 39244192+mariocuomo@users.n... 58512303+stefanpems@users.n...
PromptbooksUpload.ps1
in Promptbook samples/Powershell to Manage Promptbooks
24 - 2024-04-22 2024-08-18 3 3 cbelwal@gmail.com iwafula@hotmail.com
Manifest_SecurityCopilotLogins.yaml
in Plugins/Community Based Plugins/Copilot Logins
23 - 2025-03-05 2025-04-05 3 3 39244192+mariocuomo@users.n... 58512303+stefanpems@users.n...
APIPlugin_CustomizableEndpointURL_APIkey.yaml
in Plugins/MSFT_Plugin_Samples/API
21 - 2024-04-04 2024-08-18 3 3 sewasong@microsoft.com iwafula@hotmail.com
KQL_DefenderExample.yaml
in Plugins/MSFT_Plugin_Samples/KQL
21 - 2024-04-04 2024-08-18 3 3 sewasong@microsoft.com iwafula@hotmail.com
URLEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
20 - 2024-11-22 2025-03-05 6 3 craigfreyman@gmail.com craigfreyman@gmail.com
GPT_PluginManifest_PackageURL.yaml
in Plugins/MSFT_Plugin_Samples/GPT
18 - 2024-04-04 2024-08-18 3 3 sewasong@microsoft.com iwafula@hotmail.com
Manifest_WatchlistKQL.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Watchlists
18 - 2025-01-28 2025-03-05 3 3 39244192+mariocuomo@users.n... craigfreyman@gmail.com
GPT_PluginManifest_DefangURL.yaml
in Plugins/MSFT_Plugin_Samples/GPT
17 - 2024-04-04 2024-08-18 3 3 sewasong@microsoft.com iwafula@hotmail.com
GPT_PluginManifest_TemplateURL.yaml
in Plugins/MSFT_Plugin_Samples/GPT
16 - 2024-04-04 2024-08-18 3 3 sewasong@microsoft.com iwafula@hotmail.com
Correlations

File Size vs. Number of Changes: 115 points

Logic Apps/SecCopilot-UserReportedPhishing/DefenderKqlPlugins_automation.yaml x: 41 lines of code y: 6 # changes Logic Apps/ciso-reporting/ciso-incidents-summary-api-spec.yaml x: 41 lines of code y: 3 # changes Logic Apps/ciso-reporting/ciso-incidents-summary-man.yaml x: 264 lines of code y: 5 # changes Logic Apps/ciso-reporting/ciso-posture-summary-man.yaml x: 41 lines of code y: 5 # changes Plugins/Community Based Plugins/Copilot Logins/Manifest_SecurityCopilotLogins.yaml x: 23 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/DeviceEnrichment.yaml x: 1099 lines of code y: 9 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion/KQL_Plugin_BadTables.yaml x: 18 lines of code y: 6 # changes Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_API_Plugin.yaml x: 580 lines of code y: 15 # changes Plugins/Community Based Plugins/Redact PII/Manifest_RedactPIIGPT.yaml x: 27 lines of code y: 3 # changes Plugins/MSFT_Plugin_Samples/API/APIPlugin_CustomizableEndpointURL.yaml x: 14 lines of code y: 6 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params.yaml x: 11 lines of code y: 8 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Custom_Setting.yaml x: 26 lines of code y: 5 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Defaults.yaml x: 9 lines of code y: 5 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Partial_JSON.yaml x: 13 lines of code y: 5 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/EmailEnrichment.yaml x: 155 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IPEnrichment.yaml x: 35 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IncidentEnrichment.yaml x: 108 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/PurviewEnrichment.yaml x: 2119 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/URLEnrichment.yaml x: 20 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/UserEnrichment.yaml x: 472 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection/MDA_Advanced_Threat_Protection_Detection.yaml x: 86 lines of code y: 5 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Cloud App Events/MDA_Cloud_Apps_Events.yaml x: 156 lines of code y: 5 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel/FetchIncidentComments.yaml x: 27 lines of code y: 5 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Watchlists/Manifest_WatchlistKQL.yaml x: 18 lines of code y: 3 # changes Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_OAuth_API_manifest.yaml x: 16 lines of code y: 10 # changes Plugins/Community Based Plugins/Purview/eDiscovery/sampleprompts.html x: 103 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs/KQL-Sentinel-GCP.yaml x: 68 lines of code y: 5 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection/NetworkAnomalyDetection.yaml x: 66 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin/KQL-SentinelCost.yaml x: 59 lines of code y: 5 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple_Header.yaml x: 9 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/DefenderDailyOperations/Manifest_DefenderDailyOperations.yaml x: 40 lines of code y: 4 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess/RareProcessAsAService.yaml x: 154 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/DNSEssentials_HuntingQueries.yaml x: 467 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/NetworkSessionsEssentials_HuntingQueries.yaml x: 303 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/WebSessionEssentials_HuntingQueries.yaml x: 358 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation/HighBlastRaidusUserInvestigation.yaml x: 72 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin/PotentialNetworkBeaconingActivity.yaml x: 147 lines of code y: 3 # changes Plugins/MSFT_Plugin_Samples/KQL/KQL_Azure_Data_Explorer_ADX_Template.yaml x: 31 lines of code y: 4 # changes Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI/hibp-openapi.yaml x: 53 lines of code y: 8 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/AlertEnrichment.yaml x: 65 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/FileEnrichment.yaml x: 44 lines of code y: 3 # changes Plugins/Community Based Plugins/Microsoft Security Experts/Microsoft Defender Experts Plugin/Dexplugin.yaml x: 537 lines of code y: 3 # changes Plugins/MSFT_Plugin_Samples/GPT/GPT_based_expert_analysis_v1.yaml x: 14 lines of code y: 3 # changes Plugins/MSFT_Plugin_Samples/KQL/KQL_Combined_Defender_and_Sentinel_Example.yaml x: 104 lines of code y: 3 # changes Plugins/Community Based Plugins/AlienVault/alienvault.yaml x: 15 lines of code y: 4 # changes Plugins/Community Based Plugins/Censys/Censys.yaml x: 10 lines of code y: 4 # changes Plugins/Community Based Plugins/IBM/IBM_OpenAPI.yaml x: 135 lines of code y: 3 # changes Plugins/Community Based Plugins/IBM/manifest.yaml x: 9 lines of code y: 3 # changes Plugins/Community Based Plugins/IPGeoLocation/OpenAPI/ipgl-openapi.yaml x: 25 lines of code y: 4 # changes Plugins/Community Based Plugins/SentinelOneEDR/SentinelOne_Manifest.yaml x: 23 lines of code y: 6 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Anomalous App and Admin Activity/AnomalousAppandAdminActivity.yaml x: 74 lines of code y: 3 # changes Monitoring/KQL to see who deleted CFS/readme.me x: 1 lines of code y: 4 # changes Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Manifest.yaml x: 25 lines of code y: 2 # changes Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Specification.yaml x: 71 lines of code y: 2 # changes Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Repo-Manifest.yaml x: 33 lines of code y: 2 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/Ransomware Signs/RansomwareSigns 1.yaml x: 90 lines of code y: 2 # changes Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/AttackPathAnalysisWithMDC/AttackPathAnalysisWithMDC.yaml x: 345 lines of code y: 4 # changes Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/DevSecOpsCustomPlugInWithMDC/GetLastDevSecOpsAlerts.yaml x: 147 lines of code y: 2 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/HuntSignInLogs-ADX/KQL-ADX-SignInLogs.yaml x: 47 lines of code y: 3 # changes Plugins/Community Based Plugins/SCU Changes/KQL_Plugin_SCU_Changes.yaml x: 18 lines of code y: 4 # changes Plugins/Community Based Plugins/ServerAgentsAssessmentWithMDVM/Plugin-CfS-ServerAgentsAssessmentKQL.yaml x: 58 lines of code y: 4 # changes Plugins/MSFT_Plugin_Samples/API/APIPlugin_CustomizableEndpointURL_APIkey.yaml x: 21 lines of code y: 3 # changes Plugins/MSFT_Plugin_Samples/KQL/KQL_KustoTemplate.yaml x: 3 lines of code y: 3 # changes Plugins/MSFT_Plugin_Samples/KQL/KQL_SentinelTemplate.yaml x: 5 lines of code y: 3 # changes Plugins/Published Plugins/CrowdSecTI/crowdsecTI_smoke.yaml x: 210 lines of code y: 4 # changes Plugins/Published Plugins/GreyNoiseCommunity/GreynoiseCommunity_OpenAPI.yaml x: 62 lines of code y: 4 # changes Plugins/Published Plugins/GreyNoiseEnterprise/GreynoiseEnterprise_OpenAPI.yaml x: 146 lines of code y: 4 # changes Promptbook samples/Powershell to Manage Promptbooks/PromptbooksDownload.ps1 x: 79 lines of code y: 4 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params.yaml x: 61 lines of code y: 3 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params_Auth_Data.yaml x: 64 lines of code y: 2 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params_Partial_JSON.yaml x: 46 lines of code y: 2 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Simple.yaml x: 43 lines of code y: 2 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Simple_Header.yaml x: 50 lines of code y: 2 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_POST.yaml x: 8 lines of code y: 2 # changes Technical Workshops/Custom Plugin Workshop/Task02_Defang_URL/DefangsURLs.yaml x: 18 lines of code y: 2 # changes Promptbook samples/Powershell to Manage Promptbooks/PromptBooksDownload.ps1 x: 79 lines of code y: 1 # changes Promptbook samples/Powershell to Manage Promptbooks/PromptBooksUpload.ps1 x: 24 lines of code y: 1 # changes
15.0
# changes
  min: 1.0
  average: 3.88
  25th percentile: 3.0
  median: 3.0
  75th percentile: 5.0
  max: 15.0
0 2119.0
lines of code
min: 1.0 | average: 96.14 | 25th percentile: 15.0 | median: 28.0 | 75th percentile: 68.0 | max: 2119.0

Number of Contributors vs. Number of Changes: 115 points

Logic Apps/SecCopilot-UserReportedPhishing/DefenderKqlPlugins_automation.yaml x: 5 # contributors y: 6 # changes Logic Apps/ciso-reporting/ciso-incidents-summary-api-spec.yaml x: 3 # contributors y: 3 # changes Logic Apps/ciso-reporting/ciso-incidents-summary-man.yaml x: 3 # contributors y: 5 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/DeviceEnrichment.yaml x: 4 # contributors y: 9 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion/KQL_Plugin_BadTables.yaml x: 6 # contributors y: 6 # changes Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_API_Plugin.yaml x: 7 # contributors y: 15 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params.yaml x: 6 # contributors y: 8 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Custom_Setting.yaml x: 5 # contributors y: 5 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/EmailEnrichment.yaml x: 3 # contributors y: 6 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IPEnrichment.yaml x: 2 # contributors y: 3 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel/FetchIncidentComments.yaml x: 6 # contributors y: 5 # changes Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_OAuth_API_manifest.yaml x: 6 # contributors y: 10 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/DefenderDailyOperations/Manifest_DefenderDailyOperations.yaml x: 5 # contributors y: 4 # changes Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess/RareProcessAsAService.yaml x: 4 # contributors y: 3 # changes Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation/HighBlastRaidusUserInvestigation.yaml x: 4 # contributors y: 6 # changes Plugins/MSFT_Plugin_Samples/KQL/KQL_Azure_Data_Explorer_ADX_Template.yaml x: 3 # contributors y: 4 # changes Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI/hibp-openapi.yaml x: 7 # contributors y: 8 # changes Plugins/Community Based Plugins/EchoTrail Insights Plugin/EchoTrail.yaml x: 4 # contributors y: 4 # changes Plugins/Community Based Plugins/IP-API/IP-API.yaml x: 4 # contributors y: 5 # changes Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Manifest.yaml x: 5 # contributors y: 2 # changes Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Specification.yaml x: 3 # contributors y: 2 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple.yaml x: 2 # contributors y: 5 # changes Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params_Auth_Data.yaml x: 2 # contributors y: 2 # changes Promptbook samples/Powershell to Manage Promptbooks/PromptBooksDownload.ps1 x: 1 # contributors y: 1 # changes
15.0
# changes
  min: 1.0
  average: 3.88
  25th percentile: 3.0
  median: 3.0
  75th percentile: 5.0
  max: 15.0
0 7.0
# contributors
min: 1.0 | average: 3.56 | 25th percentile: 3.0 | median: 3.0 | 75th percentile: 4.0 | max: 7.0

Number of Contributors vs. File Size: 115 points

Logic Apps/SecCopilot-UserReportedPhishing/DefenderKqlPlugins_automation.yaml x: 5 # contributors y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-api-spec.yaml x: 3 # contributors y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-man.yaml x: 3 # contributors y: 264 lines of code Plugins/Community Based Plugins/Copilot Logins/Manifest_SecurityCopilotLogins.yaml x: 3 # contributors y: 23 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/DeviceEnrichment.yaml x: 4 # contributors y: 1099 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion/KQL_Plugin_BadTables.yaml x: 6 # contributors y: 18 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_API_Plugin.yaml x: 7 # contributors y: 580 lines of code Plugins/Community Based Plugins/Redact PII/Manifest_RedactPIIGPT.yaml x: 3 # contributors y: 27 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_CustomizableEndpointURL.yaml x: 6 # contributors y: 14 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Custom_Setting.yaml x: 5 # contributors y: 26 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Defaults.yaml x: 5 # contributors y: 9 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/EmailEnrichment.yaml x: 3 # contributors y: 155 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IPEnrichment.yaml x: 2 # contributors y: 35 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IncidentEnrichment.yaml x: 3 # contributors y: 108 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/PurviewEnrichment.yaml x: 2 # contributors y: 2119 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/UserEnrichment.yaml x: 3 # contributors y: 472 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection/MDA_Advanced_Threat_Protection_Detection.yaml x: 3 # contributors y: 86 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel/FetchIncidentComments.yaml x: 6 # contributors y: 27 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs/KQL-Sentinel-GCP.yaml x: 5 # contributors y: 68 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection/NetworkAnomalyDetection.yaml x: 6 # contributors y: 66 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin/KQL-SentinelCost.yaml x: 5 # contributors y: 59 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess/RareProcessAsAService.yaml x: 4 # contributors y: 154 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/DNSEssentials_HuntingQueries.yaml x: 3 # contributors y: 467 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/NetworkSessionsEssentials_HuntingQueries.yaml x: 3 # contributors y: 303 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/WebSessionEssentials_HuntingQueries.yaml x: 3 # contributors y: 358 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation/HighBlastRaidusUserInvestigation.yaml x: 4 # contributors y: 72 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin/PotentialNetworkBeaconingActivity.yaml x: 4 # contributors y: 147 lines of code Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI/hibp-openapi.yaml x: 7 # contributors y: 53 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/AlertEnrichment.yaml x: 3 # contributors y: 65 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/FileEnrichment.yaml x: 3 # contributors y: 44 lines of code Plugins/Community Based Plugins/Microsoft Security Experts/Microsoft Defender Experts Plugin/Dexplugin.yaml x: 3 # contributors y: 537 lines of code Plugins/MSFT_Plugin_Samples/GPT/GPT_based_expert_analysis_v1.yaml x: 4 # contributors y: 14 lines of code Plugins/MSFT_Plugin_Samples/KQL/KQL_Combined_Defender_and_Sentinel_Example.yaml x: 4 # contributors y: 104 lines of code Plugins/Community Based Plugins/AlienVault/alienvault.yaml x: 3 # contributors y: 15 lines of code Plugins/Community Based Plugins/IBM/IBM_OpenAPI.yaml x: 4 # contributors y: 135 lines of code Plugins/Community Based Plugins/IPGeoLocation/OpenAPI/ipgl-openapi.yaml x: 4 # contributors y: 25 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Anomalous App and Admin Activity/AnomalousAppandAdminActivity.yaml x: 2 # contributors y: 74 lines of code Monitoring/KQL to see who deleted CFS/readme.me x: 4 # contributors y: 1 lines of code Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Manifest.yaml x: 5 # contributors y: 25 lines of code Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Specification.yaml x: 3 # contributors y: 71 lines of code Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/AttackPathAnalysisWithMDC/AttackPathAnalysisWithMDC.yaml x: 5 # contributors y: 345 lines of code Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/DevSecOpsCustomPlugInWithMDC/GetLastDevSecOpsAlerts.yaml x: 3 # contributors y: 147 lines of code Plugins/Community Based Plugins/ServerAgentsAssessmentWithMDVM/Plugin-CfS-ServerAgentsAssessmentKQL.yaml x: 4 # contributors y: 58 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_EntraAAD_AuthorizationType.yaml x: 3 # contributors y: 8 lines of code Plugins/Published Plugins/CrowdSecTI/crowdsecTI_smoke.yaml x: 5 # contributors y: 210 lines of code Plugins/Published Plugins/GreyNoiseEnterprise/GreynoiseEnterprise_OpenAPI.yaml x: 5 # contributors y: 146 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptbooksDownload.ps1 x: 3 # contributors y: 79 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple.yaml x: 2 # contributors y: 9 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params.yaml x: 2 # contributors y: 61 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params_Partial_JSON.yaml x: 2 # contributors y: 46 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_POST.yaml x: 2 # contributors y: 8 lines of code Technical Workshops/Custom Plugin Workshop/Task02_Defang_URL/DefangsURLs.yaml x: 2 # contributors y: 18 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptBooksDownload.ps1 x: 1 # contributors y: 79 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptBooksUpload.ps1 x: 1 # contributors y: 24 lines of code
2119.0
lines of code
  min: 1.0
  average: 96.14
  25th percentile: 15.0
  median: 28.0
  75th percentile: 68.0
  max: 2119.0
0 7.0
# contributors
min: 1.0 | average: 3.56 | 25th percentile: 3.0 | median: 3.0 | 75th percentile: 4.0 | max: 7.0