netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
MIT License
1.05k stars 207 forks source link

Add AZSentinel support #13

Closed netevert closed 5 years ago

netevert commented 5 years ago

Convert all detection rules into AZSentinel YAML to enable automatic upload of analytics rules to Sentinel instances