olafhartong / sysmon-cheatsheet
All sysmon event types and their fields explained
☆537Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sysmon-cheatsheet
- Hunting queries and detections☆730Updated 2 months ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,148Updated 5 months ago
- PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monit…☆775Updated last year
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆588Updated 5 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆492Updated 3 years ago
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆539Updated 2 years ago
- Building environments to replicate small networks and deploy applications☆317Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆833Updated 2 years ago
- Misc Threat Hunting Resources☆372Updated last year
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,138Updated last year
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,061Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆528Updated 2 months ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆643Updated this week
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆514Updated 2 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆899Updated 11 months ago
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆767Updated last year
- Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-Cradle…☆289Updated 3 years ago
- Deploy customizable Active Directory labs in Azure - automatically.☆410Updated 10 months ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆852Updated 4 years ago
- EventList☆370Updated 3 years ago
- Bloodhound Reporting for Blue and Purple Teams☆1,123Updated last month
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- CyLR - Live Response Collection Tool☆647Updated 2 years ago
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆846Updated 3 weeks ago
- A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-pur…☆526Updated last week
- MDATP☆455Updated 4 months ago