netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
MIT License
1.05k stars 207 forks source link

Documentation link in ATT&CK telemetry dashboard points to deleted branch #4

Closed netevert closed 5 years ago