Neo23x0 / sysmon-version-history
An Inofficial Sysmon Version History (Change Log)
☆32Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for sysmon-version-history
- Deploy and maintain Symon through the Splunk Deployment Sever☆31Updated 4 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- Splunk App for MITRE Att&CK Navigator(TM)☆23Updated 3 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- ☆52Updated 5 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Splunk app for Threat hunting☆15Updated 5 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- PowerShell No Agent Hunting☆107Updated 6 years ago
- A Splunk Technology Add-on to forward filtered ETW events.☆30Updated 4 years ago
- A Splunk app with saved reports derived from Sigma rules☆72Updated 6 years ago
- ☆39Updated 5 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- Parser for Windows PowerShell script block logs☆94Updated 3 months ago
- Community Sharing Repository for Carbon Black and Bit9 Platforms☆27Updated 2 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆71Updated 10 months ago
- Invoke-LiveResponse☆145Updated 2 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆23Updated 4 months ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Scripts for TheHive.☆22Updated 4 years ago