center-for-threat-informed-defense / security-stack-mappings

🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
https://center-for-threat-informed-defense.github.io/mappings-explorer/
Apache License 2.0
379 stars 64 forks source link

Azure sentinel hunting 101-150 #105

Closed bajzekm closed 3 years ago

bajzekm commented 3 years ago

@nickamon

Intended to be merged with other Hunting files