tsale / EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
☆1,748Updated this week
Alternatives and similar repositories for EDR-Telemetry:
Users that are interested in EDR-Telemetry are comparing it to the libraries listed below
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆876Updated last week
- Hunting queries and detections☆747Updated last week
- Documentation and scripts to properly enable Windows event logs.☆583Updated last year
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆837Updated 3 years ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆542Updated 2 weeks ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆698Updated last month
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,419Updated this week
- KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunt…☆1,338Updated last week
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆784Updated last year
- PowerShell Digital Forensics & Incident Response Scripts.☆556Updated 3 weeks ago
- Elastic Security detection content for Endpoint☆1,089Updated last week
- A repository of sysmon configuration modules☆2,707Updated 5 months ago
- An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.☆1,783Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆690Updated 3 weeks ago
- Bloodhound Reporting for Blue and Purple Teams☆1,141Updated 3 months ago
- ☆512Updated 3 months ago
- Sysmon configuration file template with default high-quality event tracing☆467Updated 11 months ago
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,058Updated 4 months ago
- Windows Events Attack Samples☆2,291Updated 2 years ago
- Awesome list of keywords and artifacts for Threat Hunting sessions☆506Updated this week
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆598Updated 7 months ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,280Updated 2 months ago
- Open Source EDR for Windows☆1,169Updated last year
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,575Updated 2 months ago
- ☆2,220Updated last year
- TrustedSec Sysinternals Sysmon Community Guide☆1,166Updated 8 months ago
- Detect Tactics, Techniques & Combat Threats☆2,101Updated 3 weeks ago
- Incident Response Methodologies 2022☆1,020Updated 11 months ago
- Awesome Security lists for SOC/CERT/CTI☆815Updated this week
- WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)☆776Updated last year