SwiftOnSecurity / sysmon-config

Sysmon configuration file template with default high-quality event tracing
4.68k stars 1.69k forks source link

Registry key to detect definitions of Windows Defender Exclusions #155

Open phantinuss opened 3 years ago

phantinuss commented 3 years ago

The path works for all 4 types of exclusions.