agreenjay / sysmon
A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data
☆39Updated 4 years ago
Alternatives and similar repositories for sysmon:
Users that are interested in sysmon are comparing it to the libraries listed below
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- OSSEM Modular☆27Updated 4 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated 2 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆90Updated 3 years ago
- This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.☆82Updated last year
- incident response scripts☆19Updated 5 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- ☆15Updated 4 years ago
- My conference presentations☆66Updated last year
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated 2 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- A list of Mitre Caldera compatible emulation-plans☆14Updated 4 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated 7 months ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Carbon Black Response IR tool☆53Updated 4 years ago
- PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting☆23Updated 5 years ago
- Threat Mitigation Strategies☆25Updated last year
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- A collection of Windows software baseline notes with corresponding Windows Defender Application Control (WDAC) policies☆62Updated last year
- ☆18Updated 5 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Defence Against the Dark Arts☆34Updated 5 years ago
- ☆41Updated 10 months ago