sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

GitHub

1k stars
71 watching
207 forks
Language: HCL
last commit: about 1 year ago
Linked from 1 awesome list

azureazure-sentinelblue-teamcybersecuritydetectionkqlloggingmitre-attacksecurity-toolssiemsysmonsysmon-configterraform-azurethreat-huntingworkbooks

Backlinks from these awesome lists: