netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
MIT License
1.05k stars 207 forks source link

added workspace name variable #39

Closed temores closed 4 years ago