ScarredMonk / SysmonSimulator
Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.
☆837Updated 3 years ago
Alternatives and similar repositories for SysmonSimulator:
Users that are interested in SysmonSimulator are comparing it to the libraries listed below
- Hunting queries and detections☆747Updated last week
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆542Updated 2 weeks ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆690Updated 3 weeks ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆698Updated last month
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆598Updated 7 months ago
- Sysmon configuration file template with default high-quality event tracing☆467Updated 11 months ago
- Bloodhound Reporting for Blue and Purple Teams☆1,141Updated 3 months ago
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆776Updated last year
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,058Updated 4 months ago
- All sysmon event types and their fields explained☆541Updated 3 years ago
- ☆533Updated last year
- Documentation and scripts to properly enable Windows event logs.☆583Updated last year
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆784Updated last year
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆464Updated 2 months ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆517Updated 2 years ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆786Updated last month
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆876Updated last week
- TrustedSec Sysinternals Sysmon Community Guide☆1,166Updated 8 months ago
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆771Updated 2 years ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,748Updated this week
- A collection of red team and adversary emulation resources developed and released by MITRE.☆494Updated 3 years ago
- Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques☆337Updated 2 weeks ago
- ☆485Updated last month
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆539Updated this week
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,063Updated 2 months ago
- Deploy customizable Active Directory labs in Azure - automatically.☆411Updated last month
- ☆512Updated 3 months ago
- A knowledge base of actionable Incident Response techniques☆628Updated 2 years ago
- Tools for hunting for threats.☆575Updated 3 months ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆545Updated 3 years ago