Yamato-Security / hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
GNU Affero General Public License v3.0
2.26k stars 200 forks source link

eventkey_alias.txtへの追加 #205

Closed hitenkoku closed 2 years ago

hitenkoku commented 2 years ago

https://github.com/Yamato-Security/hayabusa/commit/a4a2d8b0d7cb39591ac545a46357910d149fa06a にて追加対応済み