netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
MIT License
1.05k stars 207 forks source link

build process guid drilldown #35

Closed netevert closed 4 years ago