Suggest an alternative to

EVTX-to-MITRE-Attack

Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with EVTX-to-MITRE-Attack. Optional.

A valid email to send you a verification link when necessary or log in.