Skip to content

Instantly share code, notes, and snippets.

@alexverboon
Last active June 15, 2023 14:49
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save alexverboon/d22727c0c8f0d8ca32953b5e2c79ba7f to your computer and use it in GitHub Desktop.
Save alexverboon/d22727c0c8f0d8ca32953b5e2c79ba7f to your computer and use it in GitHub Desktop.
TVMMonthly.kql
// code used in https://www.verboon.info/2019/11/how-to-generate-a-monthly-defender-atp-threat-and-vulnerability-report/
DeviceTvmSoftwareInventoryVulnerabilities
| project DeviceName, SoftwareName, CveId, SoftwareVersion, VulnerabilitySeverityLevel
| join (DeviceTvmSoftwareVulnerabilitiesKB
| project AffectedSoftware, VulnerabilityDescription , CveId , CvssScore , IsExploitAvailable
)
on CveId
| project CveId , SoftwareName , SoftwareVersion , VulnerabilityDescription , VulnerabilitySeverityLevel, IsExploitAvailable , CvssScore
| distinct SoftwareName , SoftwareVersion, CveId, VulnerabilityDescription , VulnerabilitySeverityLevel, IsExploitAvailable
| sort by SoftwareName asc , SoftwareVersion
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment