Skip to content

Commit a651ae9

Browse files
author
netevert
committed
fixed netevert#40
1 parent e020e8b commit a651ae9

File tree

2 files changed

+3
-1
lines changed

2 files changed

+3
-1
lines changed

README.md

+2
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,9 @@
55
[![Maintenance](https://img.shields.io/maintenance/yes/2020.svg?style=flat-square)]()
66
[![PRs Welcome](https://img.shields.io/badge/PRs-welcome-brightgreen.svg?style=flat-square)](http://makeapullrequest.com)
77
[![](https://img.shields.io/badge/2019-DEF%20CON%2027-blueviolet?style=flat-square)](https://cloud-village.org/#talks?olafedoardo)
8+
<!--
89
[![](https://img.shields.io/badge/Azure%20Sentinel%20workbooks%20gallery-grey?style=flat-square&logo=microsoft-azure)](https://github.com/Azure/Azure-Sentinel/blob/master/Workbooks/SysmonThreatHunting.json)
10+
-->
911

1012
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and [MITRE ATT&CK](https://attack.mitre.org/) on Azure Sentinel.
1113

parser/Sysmon-OSSEM.txt

+1-1
Original file line numberDiff line numberDiff line change
@@ -147,7 +147,7 @@ process_id = EventDetail.[4].["#text"],process_path = EventDetail.[5].["#text"],
147147
;
148148
processEvents;
149149
};
150-
let SysmonEvent13__RegistrySetValue=() {
150+
let SysmonEvent13_RegistrySetValue=() {
151151
let processEvents = EventData
152152
| where EventID == 13
153153
| extend rule_name = EventDetail.[0].["#text"], EventType = EventDetail.[1].["#text"], event_creation_time = EventDetail.[2].["#text"], process_guid = EventDetail.[3].["#text"],

0 commit comments

Comments
 (0)