Neo23x0 / sysmon-config
Sysmon configuration file template with default high-quality event tracing
☆468Updated 11 months ago
Alternatives and similar repositories for sysmon-config:
Users that are interested in sysmon-config are comparing it to the libraries listed below
- Documentation and scripts to properly enable Windows event logs.☆583Updated last year
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆539Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆598Updated 7 months ago
- PowerShell Digital Forensics & Incident Response Scripts.☆556Updated 3 weeks ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆464Updated 2 months ago
- Hunting queries and detections☆749Updated last week
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆698Updated last month
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆337Updated 2 weeks ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆249Updated 3 years ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆690Updated 3 weeks ago
- PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.☆314Updated 3 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆543Updated 2 weeks ago
- The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)☆260Updated 2 years ago
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆838Updated 3 years ago
- MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).☆368Updated 4 months ago
- A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID☆401Updated this week
- Timeline of Active Directory changes with replication metadata☆485Updated 2 weeks ago
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆295Updated 3 years ago
- Rules generated from our investigations.☆191Updated 3 months ago
- Public Repo for Atomic Test Harness☆260Updated 6 months ago
- Repository of attack and defensive information for Business Email Compromise investigations☆241Updated last week
- MDATP☆458Updated 6 months ago
- Deploy customizable Active Directory labs in Azure - automatically.☆411Updated last month
- #ThreatHunting #DFIR #Malware #Detection Mind Maps☆285Updated 3 years ago
- PowerShell module for Office 365 and Azure log collection☆257Updated this week
- Bloodhound Reporting for Blue and Purple Teams☆1,141Updated 3 months ago
- C# based evtx parser with lots of extras☆286Updated 2 weeks ago
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆384Updated last month
- Ransomware simulator written in Golang☆420Updated 2 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆787Updated last month