olafhartong / sysmon-modularLinks
A repository of sysmon configuration modules
☆2,786Updated 9 months ago
Alternatives and similar repositories for sysmon-modular
Users that are interested in sysmon-modular are comparing it to the libraries listed below
Sorting:
- Windows Events Attack Samples☆2,365Updated 2 years ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,217Updated last year
- ☆2,272Updated last year
- Detect Tactics, Techniques & Combat Threats☆2,161Updated this week
- A Powershell incident response framework☆1,603Updated 2 years ago
- Utilities for Sysmon☆1,524Updated 2 months ago
- Re-play Security Events☆1,647Updated last year
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆917Updated last year
- A toolset to make a system look as if it was the victim of an APT attack☆2,601Updated last year
- Open Source Security Events Metadata (OSSEM)☆1,266Updated 2 years ago
- An Active Defense and EDR software to empower Blue Teams☆1,276Updated last year
- A repository for using windows event forwarding for incident detection and response☆1,260Updated 9 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,156Updated last year
- An informational repo about hunting for adversaries in your IT environment.☆1,785Updated 3 years ago
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆802Updated last year
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,891Updated 11 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,069Updated 6 months ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆866Updated 4 years ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆909Updated last week
- Sysmon configuration file template with default high-quality event tracing☆5,015Updated 10 months ago
- Configuration files for the SOF-ELK VM☆1,590Updated last month
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,476Updated 2 weeks ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,512Updated 10 months ago
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,905Updated this week
- A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more e…☆4,220Updated last year
- Automate the creation of a lab environment complete with security tooling and logging best practices☆4,759Updated 10 months ago
- BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of…☆2,131Updated last year
- YARA signature and IOC database for my scanners and tools☆2,629Updated last week
- PingCastle - Get Active Directory Security at 80% in 20% of the time☆2,522Updated last week
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,799Updated 3 weeks ago