Skip to content

frontend

TIM is a Kusto investigation platform that enables a user to quickly pivot between data sources; annotate their findings; and promotes collaboration through shared queries (pivots) and centralized tagged events.

Install from the command line
Learn more about packages
$ docker pull ghcr.io/microsoft/tim-data-investigate-platform/frontend:sha-8780a29

Recent tagged image versions

  • Published over 1 year ago · Digest
    sha256:59f8bf65b748a07a79a10934921f4192b524717837a0da4af727e44cb49016bd
    765 Version downloads
  • Published over 1 year ago · Digest
    sha256:ca10ab7286b535267e5479d9dc1d86af4ef0b33aab470872d7a6c6ebfcffed23
    443 Version downloads
  • Published over 1 year ago · Digest
    sha256:c56a6904c4daa7f548edf8d521039c07db706aa4518f80c3f7e4c3bfb7260118
    296 Version downloads
  • Published over 1 year ago · Digest
    sha256:b0da6d9e73bd516e27548f0aedbdc7f2a25997053ea87144c048e5347d4e32da
    149 Version downloads
  • Published over 1 year ago · Digest
    sha256:2d8f34d6fd7ac9a653c1a21e565d8ccffc265a4f95bab73912ed0baf54807800
    150 Version downloads


Last published

over 1 year ago

Discussions

0

Issues

6

Total downloads

2.25K


Collaborators 4