azure / Security-Copilot
File Size

The distribution of size of files (measured in lines of code).

Intro
Learn more...
File Size Overall
29% | 10% | 22% | 12% | 25%
Legend:
1001+
501-1000
201-500
101-200
1-100


explore: grouped by folders | grouped by size | sunburst | 3D view
File Size per Extension
1001+
501-1000
201-500
101-200
1-100
yaml30% | 10% | 22% | 11% | 25%
html0% | 0% | 0% | 100% | 0%
ps10% | 0% | 0% | 0% | 100%
me0% | 0% | 0% | 0% | 100%
File Size per Logical Decomposition
primary
1001+
501-1000
201-500
101-200
1-100
Plugins33% | 11% | 22% | 14% | 18%
Logic Apps0% | 0% | 68% | 0% | 31%
Technical Workshops0% | 0% | 0% | 0% | 100%
Promptbook samples0% | 0% | 0% | 0% | 100%
Monitoring0% | 0% | 0% | 0% | 100%
Longest Files (Top 50)
File# lines# units
PurviewEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
2119 -
DeviceEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
1099 -
eDiscovery_API_Plugin.yaml
in Plugins/Community Based Plugins/Purview/eDiscovery
580 -
Dexplugin.yaml
in Plugins/Community Based Plugins/Microsoft Security Experts/Microsoft Defender Experts Plugin
537 -
UserEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
472 -
DNSEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
467 -
WebSessionEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
358 -
AttackPathAnalysisWithMDC.yaml
in Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/AttackPathAnalysisWithMDC
345 -
NetworkSessionsEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
303 -
ciso-incidents-summary-man.yaml
in Logic Apps/ciso-reporting
264 -
crowdsecTI_smoke.yaml
in Plugins/Published Plugins/CrowdSecTI
210 -
MDA_Cloud_Apps_Events.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Cloud App Events
156 -
EmailEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
155 -
RareProcessAsAService.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess
154 -
GetLastDevSecOpsAlerts.yaml
in Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/DevSecOpsCustomPlugInWithMDC
147 -
PotentialNetworkBeaconingActivity.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin
147 -
GreynoiseEnterprise_OpenAPI.yaml
in Plugins/Published Plugins/GreyNoiseEnterprise
146 -
IBM_OpenAPI.yaml
in Plugins/Community Based Plugins/IBM
135 -
IncidentEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
108 -
KQL_Combined_Defender_and_Sentinel_Example.yaml
in Plugins/MSFT_Plugin_Samples/KQL
104 -
sampleprompts.html
in Plugins/Community Based Plugins/Purview/eDiscovery
103 -
RansomwareSigns 1.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/Ransomware Signs
90 -
MDA_Advanced_Threat_Protection_Detection.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection
86 -
PromptbooksDownload.ps1
in Promptbook samples/Powershell to Manage Promptbooks
79 -
AnomalousAppandAdminActivity.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Anomalous App and Admin Activity
74 -
HighBlastRaidusUserInvestigation.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation
72 -
GitHubAdvancedSecurityPlugin-Org-Specification.yaml
in Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins
71 -
KQL-Sentinel-GCP.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs
68 -
NetworkAnomalyDetection.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection
66 -
AlertEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
65 -
Geo.yaml
in Technical Workshops/Custom Plugin Workshop/Task04_GEO_IP_script
65 -
Geo.yaml
in Technical Workshops/Custom Plugin Workshop/Task03_GEO_IP_report
65 -
API_Plugin_Reflection_OAPI_POST_JSON.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
65 -
API_Plugin_Reflection_OAPI_GET_Params_Auth_Header.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
64 -
API_Plugin_Reflection_OAPI_GET_Params_Auth_Data.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
64 -
API_Plugin_Reflection_OAPI_GET_Params_Defaults.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
63 -
GreynoiseCommunity_OpenAPI.yaml
in Plugins/Published Plugins/GreyNoiseCommunity
62 -
API_Plugin_Reflection_OAPI_GET_Params.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
61 -
KQL-SentinelCost.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin
59 -
Plugin-CfS-ServerAgentsAssessmentKQL.yaml
in Plugins/Community Based Plugins/ServerAgentsAssessmentWithMDVM
58 -
hibp-openapi.yaml
in Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI
53 -
API_Plugin_Reflection_OAPI_GET_Simple_Header.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
50 -
KQL-ADX-SignInLogs.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/HuntSignInLogs-ADX
47 -
PromptbooksDataschema.ps1
in Promptbook samples/Powershell to Manage Promptbooks
46 -
API_Plugin_Reflection_OAPI_GET_Params_Partial_JSON.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
46 -
FileEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
44 -
API_Plugin_Reflection_OAPI_GET_Simple_Multiple.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
43 -
API_Plugin_Reflection_OAPI_GET_Simple.yaml
in Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection
43 -
DefenderKqlPlugins_automation.yaml
in Logic Apps/SecCopilot-UserReportedPhishing
41 -
ciso-incidents-summary-api-spec.yaml
in Logic Apps/ciso-reporting
41 -
Files With Most Units (Top 0)
File# lines# units
Files With Long Lines (Top 50)

There are 65 files with lines longer than 120 characters. In total, there are 1175 long lines.

File# lines# units# long lines
DeviceEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
1099 - 245
PurviewEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
2119 - 236
AttackPathAnalysisWithMDC.yaml
in Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/AttackPathAnalysisWithMDC
345 - 91
eDiscovery_API_Plugin.yaml
in Plugins/Community Based Plugins/Purview/eDiscovery
580 - 72
UserEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
472 - 71
GetLastDevSecOpsAlerts.yaml
in Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/DevSecOpsCustomPlugInWithMDC
147 - 58
WebSessionEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
358 - 50
NetworkSessionsEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
303 - 41
Dexplugin.yaml
in Plugins/Community Based Plugins/Microsoft Security Experts/Microsoft Defender Experts Plugin
537 - 38
ciso-incidents-summary-man.yaml
in Logic Apps/ciso-reporting
264 - 31
EmailEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
155 - 22
GitHubAdvancedSecurityPlugin-Org-Specification.yaml
in Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins
71 - 20
DNSEssentials_HuntingQueries.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries
467 - 18
RansomwareSigns 1.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/Ransomware Signs
90 - 18
MDA_Cloud_Apps_Events.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Cloud App Events
156 - 14
sampleprompts.html
in Plugins/Community Based Plugins/Purview/eDiscovery
103 - 11
AlertEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
65 - 11
IncidentEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
108 - 10
GreyNoiseEnterprise_manifest.yaml
in Plugins/Published Plugins/GreyNoiseEnterprise
23 - 8
FileEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
44 - 7
Plugin-CfS-ServerAgentsAssessmentKQL.yaml
in Plugins/Community Based Plugins/ServerAgentsAssessmentWithMDVM
58 - 6
IPEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
35 - 6
KQL_Combined_Defender_and_Sentinel_Example.yaml
in Plugins/MSFT_Plugin_Samples/KQL
104 - 5
NetworkAnomalyDetection.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection
66 - 5
GitHubAdvancedSecurityPlugin-Repo-Manifest.yaml
in Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins
33 - 5
IBM_OpenAPI.yaml
in Plugins/Community Based Plugins/IBM
135 - 5
CywareRespond_manifest.yaml
in Plugins/Published Plugins/CywareRespond
31 - 4
GreynoiseCommunity_Manifest.yaml
in Plugins/Published Plugins/GreyNoiseCommunity
24 - 4
KQL-Sentinel-GCP.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs
68 - 4
URLEnrichment.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins
20 - 4
crowdsecTI_smoke.yaml
in Plugins/Published Plugins/CrowdSecTI
210 - 3
GreynoiseEnterprise_OpenAPI.yaml
in Plugins/Published Plugins/GreyNoiseEnterprise
146 - 3
AnomalousAppandAdminActivity.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Anomalous App and Admin Activity
74 - 3
eDiscovery_OAuth_API_manifest.yaml
in Plugins/Community Based Plugins/Purview/eDiscovery
16 - 3
MDA_Advanced_Threat_Protection_Detection.yaml
in Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection
86 - 3
ciso-posture-summary-man.yaml
in Logic Apps/ciso-reporting
41 - 2
KQL_Azure_Data_Explorer_ADX_Template.yaml
in Plugins/MSFT_Plugin_Samples/KQL
31 - 2
GPT_based_expert_analysis_v1.yaml
in Plugins/MSFT_Plugin_Samples/GPT
14 - 2
Censys.yaml
in Plugins/Community Based Plugins/Censys
10 - 2
hibp-manifest.yaml
in Plugins/Community Based Plugins/HaveIBeenPwned
15 - 2
HighBlastRaidusUserInvestigation.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation
72 - 2
KQL-ADX-SignInLogs.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/HuntSignInLogs-ADX
47 - 2
KQL-SentinelCost.yaml
in Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin
59 - 2
GitHubAdvancedSecurityPlugin-Org-Manifest.yaml
in Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins
25 - 2
OpenSquat.yaml
in Plugins/Community Based Plugins/Open Squat
15 - 2
PromptbooksUpload.ps1
in Promptbook samples/Powershell to Manage Promptbooks
24 - 1
PromptbooksDownload.ps1
in Promptbook samples/Powershell to Manage Promptbooks
79 - 1
PluginManifest_APIKey.yaml
in Plugins/MSFT_Plugin_Samples/API
15 - 1
PluginManifest_BasicAuth.yaml
in Plugins/MSFT_Plugin_Samples/API
10 - 1
GPT_PluginManifest_DefangURL.yaml
in Plugins/MSFT_Plugin_Samples/GPT
17 - 1
Correlations

File Size vs. Commits (all time): 115 points

Logic Apps/SecCopilot-UserReportedPhishing/DefenderKqlPlugins_automation.yaml x: 6 commits (all time) y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-api-spec.yaml x: 3 commits (all time) y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-man.yaml x: 5 commits (all time) y: 264 lines of code Logic Apps/ciso-reporting/ciso-posture-summary-man.yaml x: 5 commits (all time) y: 41 lines of code Plugins/Community Based Plugins/Copilot Logins/Manifest_SecurityCopilotLogins.yaml x: 5 commits (all time) y: 23 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/DeviceEnrichment.yaml x: 10 commits (all time) y: 1099 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion/KQL_Plugin_BadTables.yaml x: 6 commits (all time) y: 18 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_API_Plugin.yaml x: 16 commits (all time) y: 580 lines of code Plugins/Community Based Plugins/Redact PII/Manifest_RedactPIIGPT.yaml x: 3 commits (all time) y: 27 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_CustomizableEndpointURL.yaml x: 6 commits (all time) y: 14 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params.yaml x: 11 commits (all time) y: 11 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Custom_Setting.yaml x: 6 commits (all time) y: 26 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/EmailEnrichment.yaml x: 7 commits (all time) y: 155 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IncidentEnrichment.yaml x: 6 commits (all time) y: 108 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/PurviewEnrichment.yaml x: 3 commits (all time) y: 2119 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/UserEnrichment.yaml x: 6 commits (all time) y: 472 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection/MDA_Advanced_Threat_Protection_Detection.yaml x: 6 commits (all time) y: 86 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Cloud App Events/MDA_Cloud_Apps_Events.yaml x: 6 commits (all time) y: 156 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Watchlists/Manifest_WatchlistKQL.yaml x: 3 commits (all time) y: 18 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/sampleprompts.html x: 3 commits (all time) y: 103 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs/KQL-Sentinel-GCP.yaml x: 5 commits (all time) y: 68 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection/NetworkAnomalyDetection.yaml x: 8 commits (all time) y: 66 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin/KQL-SentinelCost.yaml x: 5 commits (all time) y: 59 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple_Header.yaml x: 8 commits (all time) y: 9 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess/RareProcessAsAService.yaml x: 4 commits (all time) y: 154 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/DNSEssentials_HuntingQueries.yaml x: 3 commits (all time) y: 467 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/NetworkSessionsEssentials_HuntingQueries.yaml x: 3 commits (all time) y: 303 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/WebSessionEssentials_HuntingQueries.yaml x: 3 commits (all time) y: 358 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation/HighBlastRaidusUserInvestigation.yaml x: 7 commits (all time) y: 72 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin/PotentialNetworkBeaconingActivity.yaml x: 4 commits (all time) y: 147 lines of code Plugins/MSFT_Plugin_Samples/KQL/KQL_Azure_Data_Explorer_ADX_Template.yaml x: 5 commits (all time) y: 31 lines of code Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI/hibp-openapi.yaml x: 9 commits (all time) y: 53 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/AlertEnrichment.yaml x: 3 commits (all time) y: 65 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/FileEnrichment.yaml x: 3 commits (all time) y: 44 lines of code Plugins/Community Based Plugins/Microsoft Security Experts/Microsoft Defender Experts Plugin/Dexplugin.yaml x: 3 commits (all time) y: 537 lines of code Plugins/MSFT_Plugin_Samples/GPT/GPT_based_expert_analysis_v1.yaml x: 4 commits (all time) y: 14 lines of code Plugins/MSFT_Plugin_Samples/KQL/KQL_Combined_Defender_and_Sentinel_Example.yaml x: 4 commits (all time) y: 104 lines of code Plugins/Community Based Plugins/EchoTrail Insights Plugin/EchoTrail.yaml x: 5 commits (all time) y: 15 lines of code Plugins/Community Based Plugins/IBM/IBM_OpenAPI.yaml x: 4 commits (all time) y: 135 lines of code Plugins/Community Based Plugins/IPGeoLocation/OpenAPI/ipgl-openapi.yaml x: 4 commits (all time) y: 25 lines of code Plugins/Community Based Plugins/SentinelOneEDR/SentinelOne_Manifest.yaml x: 9 commits (all time) y: 23 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Anomalous App and Admin Activity/AnomalousAppandAdminActivity.yaml x: 4 commits (all time) y: 74 lines of code Monitoring/KQL to see who deleted CFS/readme.me x: 4 commits (all time) y: 1 lines of code Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Specification.yaml x: 3 commits (all time) y: 71 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/Ransomware Signs/RansomwareSigns 1.yaml x: 3 commits (all time) y: 90 lines of code Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/AttackPathAnalysisWithMDC/AttackPathAnalysisWithMDC.yaml x: 5 commits (all time) y: 345 lines of code Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/DevSecOpsCustomPlugInWithMDC/GetLastDevSecOpsAlerts.yaml x: 3 commits (all time) y: 147 lines of code Plugins/Community Based Plugins/ServerAgentsAssessmentWithMDVM/Plugin-CfS-ServerAgentsAssessmentKQL.yaml x: 4 commits (all time) y: 58 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_EntraAAD_AuthorizationType.yaml x: 3 commits (all time) y: 8 lines of code Plugins/MSFT_Plugin_Samples/API/OpenAPISpec_APIKey.yaml x: 3 commits (all time) y: 15 lines of code Plugins/Published Plugins/CrowdSecTI/crowdsecTI_smoke.yaml x: 5 commits (all time) y: 210 lines of code Plugins/Published Plugins/GreyNoiseEnterprise/GreynoiseEnterprise_OpenAPI.yaml x: 5 commits (all time) y: 146 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptbooksDataschema.ps1 x: 4 commits (all time) y: 46 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptbooksDownload.ps1 x: 6 commits (all time) y: 79 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple.yaml x: 10 commits (all time) y: 9 lines of code Technical Workshops/Custom Plugin Workshop/Task02_Defang_URL/DefangsURLs.yaml x: 2 commits (all time) y: 18 lines of code Technical Workshops/Custom Plugin Workshop/Task03_GEO_IP_report/Geo.yaml x: 2 commits (all time) y: 65 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptBooksDownload.ps1 x: 2 commits (all time) y: 79 lines of code
2119.0
lines of code
  min: 1.0
  average: 96.14
  25th percentile: 15.0
  median: 28.0
  75th percentile: 68.0
  max: 2119.0
0 16.0
commits (all time)
min: 2.0 | average: 4.62 | 25th percentile: 3.0 | median: 4.0 | 75th percentile: 5.0 | max: 16.0

File Size vs. Contributors (all time): 115 points

Logic Apps/SecCopilot-UserReportedPhishing/DefenderKqlPlugins_automation.yaml x: 5 contributors (all time) y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-api-spec.yaml x: 3 contributors (all time) y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-man.yaml x: 3 contributors (all time) y: 264 lines of code Plugins/Community Based Plugins/Copilot Logins/Manifest_SecurityCopilotLogins.yaml x: 3 contributors (all time) y: 23 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/DeviceEnrichment.yaml x: 4 contributors (all time) y: 1099 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion/KQL_Plugin_BadTables.yaml x: 6 contributors (all time) y: 18 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_API_Plugin.yaml x: 7 contributors (all time) y: 580 lines of code Plugins/Community Based Plugins/Redact PII/Manifest_RedactPIIGPT.yaml x: 3 contributors (all time) y: 27 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_CustomizableEndpointURL.yaml x: 6 contributors (all time) y: 14 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Custom_Setting.yaml x: 5 contributors (all time) y: 26 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Params_Defaults.yaml x: 5 contributors (all time) y: 9 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/EmailEnrichment.yaml x: 3 contributors (all time) y: 155 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IPEnrichment.yaml x: 2 contributors (all time) y: 35 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IncidentEnrichment.yaml x: 3 contributors (all time) y: 108 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/PurviewEnrichment.yaml x: 2 contributors (all time) y: 2119 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/UserEnrichment.yaml x: 3 contributors (all time) y: 472 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection/MDA_Advanced_Threat_Protection_Detection.yaml x: 3 contributors (all time) y: 86 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel/FetchIncidentComments.yaml x: 6 contributors (all time) y: 27 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs/KQL-Sentinel-GCP.yaml x: 5 contributors (all time) y: 68 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection/NetworkAnomalyDetection.yaml x: 6 contributors (all time) y: 66 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Cost Query Plugin/KQL-SentinelCost.yaml x: 5 contributors (all time) y: 59 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess/RareProcessAsAService.yaml x: 4 contributors (all time) y: 154 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/DNSEssentials_HuntingQueries.yaml x: 3 contributors (all time) y: 467 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/NetworkSessionsEssentials_HuntingQueries.yaml x: 3 contributors (all time) y: 303 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/WebSessionEssentials_HuntingQueries.yaml x: 3 contributors (all time) y: 358 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation/HighBlastRaidusUserInvestigation.yaml x: 4 contributors (all time) y: 72 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin/PotentialNetworkBeaconingActivity.yaml x: 4 contributors (all time) y: 147 lines of code Plugins/Community Based Plugins/HaveIBeenPwned/OpenAPI/hibp-openapi.yaml x: 7 contributors (all time) y: 53 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/AlertEnrichment.yaml x: 3 contributors (all time) y: 65 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/FileEnrichment.yaml x: 3 contributors (all time) y: 44 lines of code Plugins/Community Based Plugins/Microsoft Security Experts/Microsoft Defender Experts Plugin/Dexplugin.yaml x: 3 contributors (all time) y: 537 lines of code Plugins/MSFT_Plugin_Samples/GPT/GPT_based_expert_analysis_v1.yaml x: 4 contributors (all time) y: 14 lines of code Plugins/MSFT_Plugin_Samples/KQL/KQL_Combined_Defender_and_Sentinel_Example.yaml x: 4 contributors (all time) y: 104 lines of code Plugins/Community Based Plugins/AlienVault/alienvault.yaml x: 3 contributors (all time) y: 15 lines of code Plugins/Community Based Plugins/IBM/IBM_OpenAPI.yaml x: 4 contributors (all time) y: 135 lines of code Plugins/Community Based Plugins/IPGeoLocation/OpenAPI/ipgl-openapi.yaml x: 4 contributors (all time) y: 25 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Anomalous App and Admin Activity/AnomalousAppandAdminActivity.yaml x: 2 contributors (all time) y: 74 lines of code Monitoring/KQL to see who deleted CFS/readme.me x: 4 contributors (all time) y: 1 lines of code Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Manifest.yaml x: 5 contributors (all time) y: 25 lines of code Plugins/Community Based Plugins/GitHub Advanced Security Custom Plugin Scenarios/GitHubAdvancedSecurity-CustomPlugins/GitHubAdvancedSecurityPlugin-Org-Specification.yaml x: 3 contributors (all time) y: 71 lines of code Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/AttackPathAnalysisWithMDC/AttackPathAnalysisWithMDC.yaml x: 5 contributors (all time) y: 345 lines of code Plugins/Community Based Plugins/Microsoft Defender for Cloud Custom plugin Scenarios/DevSecOpsCustomPlugInWithMDC/GetLastDevSecOpsAlerts.yaml x: 3 contributors (all time) y: 147 lines of code Plugins/Community Based Plugins/ServerAgentsAssessmentWithMDVM/Plugin-CfS-ServerAgentsAssessmentKQL.yaml x: 4 contributors (all time) y: 58 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_EntraAAD_AuthorizationType.yaml x: 3 contributors (all time) y: 8 lines of code Plugins/Published Plugins/CrowdSecTI/crowdsecTI_smoke.yaml x: 5 contributors (all time) y: 210 lines of code Plugins/Published Plugins/GreyNoiseEnterprise/GreynoiseEnterprise_OpenAPI.yaml x: 5 contributors (all time) y: 146 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptbooksDownload.ps1 x: 3 contributors (all time) y: 79 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple.yaml x: 2 contributors (all time) y: 9 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params.yaml x: 2 contributors (all time) y: 61 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_OAPI_GET_Params_Partial_JSON.yaml x: 2 contributors (all time) y: 46 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_POST.yaml x: 2 contributors (all time) y: 8 lines of code Technical Workshops/Custom Plugin Workshop/Task02_Defang_URL/DefangsURLs.yaml x: 2 contributors (all time) y: 18 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptBooksDownload.ps1 x: 1 contributors (all time) y: 79 lines of code Promptbook samples/Powershell to Manage Promptbooks/PromptBooksUpload.ps1 x: 1 contributors (all time) y: 24 lines of code
2119.0
lines of code
  min: 1.0
  average: 96.14
  25th percentile: 15.0
  median: 28.0
  75th percentile: 68.0
  max: 2119.0
0 7.0
contributors (all time)
min: 1.0 | average: 3.56 | 25th percentile: 3.0 | median: 3.0 | 75th percentile: 4.0 | max: 7.0

File Size vs. Commits (30 days): 0 points

No data for "commits (30d)" vs. "lines of code".

File Size vs. Contributors (30 days): 0 points

No data for "contributors (30d)" vs. "lines of code".


File Size vs. Commits (90 days): 38 points

Logic Apps/SecCopilot-UserReportedPhishing/DefenderKqlPlugins_automation.yaml x: 3 commits (90d) y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-man.yaml x: 5 commits (90d) y: 264 lines of code Logic Apps/ciso-reporting/ciso-posture-summary-man.yaml x: 5 commits (90d) y: 41 lines of code Plugins/Community Based Plugins/Copilot Logins/Manifest_SecurityCopilotLogins.yaml x: 5 commits (90d) y: 23 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/DeviceEnrichment.yaml x: 7 commits (90d) y: 1099 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Table Ingestion/KQL_Plugin_BadTables.yaml x: 3 commits (90d) y: 18 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_API_Plugin.yaml x: 9 commits (90d) y: 580 lines of code Plugins/Community Based Plugins/Redact PII/Manifest_RedactPIIGPT.yaml x: 3 commits (90d) y: 27 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_CustomizableEndpointURL.yaml x: 3 commits (90d) y: 14 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/EmailEnrichment.yaml x: 4 commits (90d) y: 155 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IncidentEnrichment.yaml x: 3 commits (90d) y: 108 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/PurviewEnrichment.yaml x: 3 commits (90d) y: 2119 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/UserEnrichment.yaml x: 3 commits (90d) y: 472 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection/MDA_Advanced_Threat_Protection_Detection.yaml x: 2 commits (90d) y: 86 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Cloud App Events/MDA_Cloud_Apps_Events.yaml x: 2 commits (90d) y: 156 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel/FetchIncidentComments.yaml x: 2 commits (90d) y: 27 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Sentinel Watchlists/Manifest_WatchlistKQL.yaml x: 2 commits (90d) y: 18 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_OAuth_API_manifest.yaml x: 4 commits (90d) y: 16 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs/KQL-Sentinel-GCP.yaml x: 2 commits (90d) y: 68 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection/NetworkAnomalyDetection.yaml x: 2 commits (90d) y: 66 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple_Header.yaml x: 2 commits (90d) y: 9 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/DefenderDailyOperations/Manifest_DefenderDailyOperations.yaml x: 1 commits (90d) y: 40 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess/RareProcessAsAService.yaml x: 1 commits (90d) y: 154 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/DNSEssentials_HuntingQueries.yaml x: 3 commits (90d) y: 467 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/NetworkSessionsEssentials_HuntingQueries.yaml x: 3 commits (90d) y: 303 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/WebSessionEssentials_HuntingQueries.yaml x: 3 commits (90d) y: 358 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation/HighBlastRaidusUserInvestigation.yaml x: 1 commits (90d) y: 72 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin/PotentialNetworkBeaconingActivity.yaml x: 1 commits (90d) y: 147 lines of code Plugins/MSFT_Plugin_Samples/KQL/KQL_Azure_Data_Explorer_ADX_Template.yaml x: 1 commits (90d) y: 31 lines of code
2119.0
lines of code
  min: 9.0
  average: 192.0
  25th percentile: 22.25
  median: 50.0
  75th percentile: 155.25
  max: 2119.0
0 9.0
commits (90d)
min: 1.0 | average: 3.0 | 25th percentile: 2.0 | median: 3.0 | 75th percentile: 3.0 | max: 9.0

File Size vs. Contributors (90 days): 38 points

Logic Apps/SecCopilot-UserReportedPhishing/DefenderKqlPlugins_automation.yaml x: 3 contributors (90d) y: 41 lines of code Logic Apps/ciso-reporting/ciso-incidents-summary-man.yaml x: 3 contributors (90d) y: 264 lines of code Plugins/Community Based Plugins/Copilot Logins/Manifest_SecurityCopilotLogins.yaml x: 3 contributors (90d) y: 23 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/DeviceEnrichment.yaml x: 3 contributors (90d) y: 1099 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/eDiscovery_API_Plugin.yaml x: 4 contributors (90d) y: 580 lines of code Plugins/Community Based Plugins/Redact PII/Manifest_RedactPIIGPT.yaml x: 3 contributors (90d) y: 27 lines of code Plugins/MSFT_Plugin_Samples/API/APIPlugin_CustomizableEndpointURL.yaml x: 3 contributors (90d) y: 14 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/EmailEnrichment.yaml x: 2 contributors (90d) y: 155 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IPEnrichment.yaml x: 2 contributors (90d) y: 35 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/IncidentEnrichment.yaml x: 2 contributors (90d) y: 108 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/PurviewEnrichment.yaml x: 2 contributors (90d) y: 2119 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/URLEnrichment.yaml x: 2 contributors (90d) y: 20 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/EnrichmentPlugins/UserEnrichment.yaml x: 2 contributors (90d) y: 472 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/MDA Advanced Threat Protection (ATP) Detection/MDA_Advanced_Threat_Protection_Detection.yaml x: 2 contributors (90d) y: 86 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/FetchIncidentCommentsfromSentinel/FetchIncidentComments.yaml x: 2 contributors (90d) y: 27 lines of code Plugins/Community Based Plugins/Purview/eDiscovery/sampleprompts.html x: 3 contributors (90d) y: 103 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/GCP Audit Logs/KQL-Sentinel-GCP.yaml x: 2 contributors (90d) y: 68 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network Anomaly Detection/NetworkAnomalyDetection.yaml x: 2 contributors (90d) y: 66 lines of code Technical Workshops/Custom Plugin Calling Webservice/Plugins/Reflection/API_Plugin_Reflection_GET_Simple_Header.yaml x: 2 contributors (90d) y: 9 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/DefenderDailyOperations/Manifest_DefenderDailyOperations.yaml x: 1 contributors (90d) y: 40 lines of code Plugins/Community Based Plugins/Microsoft Defender XDR Custom Plugin Scenarios/RareProcess/RareProcessAsAService.yaml x: 1 contributors (90d) y: 154 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/DNSEssentials_HuntingQueries.yaml x: 3 contributors (90d) y: 467 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/NetworkSessionsEssentials_HuntingQueries.yaml x: 3 contributors (90d) y: 303 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/ASIM Hunting queries/WebSessionEssentials_HuntingQueries.yaml x: 3 contributors (90d) y: 358 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/High Blast Radius User investigation/HighBlastRaidusUserInvestigation.yaml x: 1 contributors (90d) y: 72 lines of code Plugins/Community Based Plugins/Microsoft Sentinel Custom Plugin Scenarios/Network beaconing ASIM plugin/PotentialNetworkBeaconingActivity.yaml x: 1 contributors (90d) y: 147 lines of code Plugins/MSFT_Plugin_Samples/KQL/KQL_Azure_Data_Explorer_ADX_Template.yaml x: 1 contributors (90d) y: 31 lines of code
2119.0
lines of code
  min: 9.0
  average: 192.0
  25th percentile: 22.25
  median: 50.0
  75th percentile: 155.25
  max: 2119.0
0 4.0
contributors (90d)
min: 1.0 | average: 2.39 | 25th percentile: 2.0 | median: 2.5 | 75th percentile: 3.0 | max: 4.0