olafhartong / sysmon-modular
A repository of sysmon configuration modules
☆2,771Updated 8 months ago
Alternatives and similar repositories for sysmon-modular:
Users that are interested in sysmon-modular are comparing it to the libraries listed below
- Windows Events Attack Samples☆2,352Updated 2 years ago
- ☆2,269Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,212Updated 11 months ago
- Detect Tactics, Techniques & Combat Threats☆2,152Updated last week
- Re-play Security Events☆1,638Updated last year
- A Powershell incident response framework☆1,601Updated 2 years ago
- Open Source Security Events Metadata (OSSEM)☆1,265Updated 2 years ago
- Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.☆917Updated last year
- Utilities for Sysmon☆1,518Updated 2 months ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,584Updated last year
- Sysmon configuration file template with default high-quality event tracing☆4,988Updated 10 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,156Updated last year
- Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into …☆801Updated last year
- A repository for using windows event forwarding for incident detection and response☆1,260Updated 9 months ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆900Updated last week
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,884Updated 10 months ago
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,464Updated last week
- An Active Defense and EDR software to empower Blue Teams☆1,274Updated last year
- Configuration files for the SOF-ELK VM☆1,577Updated last month
- A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more e…☆4,192Updated last year
- YARA signature and IOC database for my scanners and tools☆2,608Updated this week
- An informational repo about hunting for adversaries in your IT environment.☆1,774Updated 3 years ago
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,509Updated 9 months ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,067Updated 5 months ago
- A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data int…☆2,280Updated this week
- Cyber Analytics Repository☆934Updated last year
- Web app that provides basic navigation and annotation of ATT&CK matrices☆2,126Updated 2 weeks ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆866Updated 4 years ago
- Actionable analytics designed to combat threats☆982Updated 2 years ago
- yarGen is a generator for YARA rules☆1,637Updated last month