nshalabi / SysmonToolsLinks
Utilities for Sysmon
☆1,533Updated 5 months ago
Alternatives and similar repositories for SysmonTools
Users that are interested in SysmonTools are comparing it to the libraries listed below
Sorting:
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆922Updated last year
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆808Updated last year
- An Active Defense and EDR software to empower Blue Teams☆1,282Updated last year
- A repository of sysmon configuration modules☆2,835Updated 11 months ago
- Windows Events Attack Samples☆2,400Updated 2 years ago
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,934Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,226Updated 2 weeks ago
- A Powershell incident response framework☆1,605Updated 2 years ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,632Updated 2 years ago
- Open Source EDR for Windows☆1,260Updated 2 years ago
- YARA signature and IOC database for my scanners and tools☆2,697Updated last week
- Utilities for MITRE™ ATT&CK☆1,038Updated last year
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆871Updated 4 years ago
- A repository for using windows event forwarding for incident detection and response☆1,274Updated 11 months ago
- PowerShell Obfuscation Detection Framework☆740Updated last year
- ☆778Updated 2 years ago
- Open Source Security Events Metadata (OSSEM)☆1,272Updated 2 years ago
- PowerForensics provides an all in one platform for live disk forensic analysis☆1,408Updated last year
- ☆1,081Updated 6 years ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,358Updated 8 months ago
- yarGen is a generator for YARA rules☆1,676Updated 3 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,163Updated 2 years ago
- Defences against Cobalt Strike☆1,286Updated 3 years ago
- A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.☆485Updated 4 years ago
- Detect Tactics, Techniques & Combat Threats☆2,187Updated last week
- ☆2,305Updated last year
- Re-play Security Events☆1,663Updated last year
- Indicators from Unit 42 Public Reports☆718Updated last week
- Online hash checker for Virustotal and other services☆831Updated 4 months ago
- An informational repo about hunting for adversaries in your IT environment.☆1,800Updated 3 years ago