netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Date Created 2019-05-30 (5 years ago)
Commits 313 (last one about a year ago)
Stargazers 1,053 (0 this week)
Watchers 71 (0 this week)
Forks 207
License mit
Ranking

RepositoryStats indexes 565,279 repositories, of these netevert/sentinel-attack is ranked #47,486 (92nd percentile) for total stargazers, and #27,268 for total watchers. Github reports the primary language for this repository as HCL, for repositories using this language it is ranked #39/1,235.

netevert/sentinel-attack is also tagged with popular topics, for these it's ranked: security-tools (#186/1051),  azure (#116/1035),  cybersecurity (#116/899),  logging (#100/706),  detection (#81/437),  threat-hunting (#31/171)

Other Information

netevert/sentinel-attack has Github issues enabled, there are 12 open issues and 28 closed issues.

There have been 7 releases, the latest one was published on 2021-02-04 (3 years ago) with the name v.1.4.3.

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

3 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is HCL but there's also others...

Opengraph Image
netevert/sentinel-attack

updated: 2024-09-26 @ 09:28am, id: 189465668 / R_kgDOC0sERA