sentinel-attack v1.4.3 releases: alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

sentinel-attack Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel. DISCLAIMER: This tool is not a magic bullet. It will require tuning...