ElasticSA / elsec_dr2an

Script to create MITRE ATT&CK Navigator layers from the annotated detection rules in Elastic Security (Kibana).
20Updated last year

Related projects: