Repository navigation

#

sysmon

Sysmon configuration file template with default high-quality event tracing

4974
10 个月前

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML
4732
9 个月前

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Python
4180
1 年前

A repository of sysmon configuration modules

PowerShell
2763
8 个月前

Open Source EDR for Windows

Go
1210
2 年前
netevert/sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

HCL
1067
5 个月前

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

917
1 年前

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Python
708
13 天前

Documentation and scripts to properly enable Windows event logs.

Batchfile
602
2 年前

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

Python
507
1 年前

Investigate suspicious activity by visualizing Sysmon's event log

JavaScript
421
1 年前

The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层驱动的开发、维护和兼容性问题,让其可以专注于业务开发

C++
352
2 个月前

Test Blue Team detections without running any attack.

C#
272
1 年前

Endpoint detection & Malware analysis software

Python
230
5 年前

Neutering Sysmon via driver unload

C#
228
3 年前

Sysmon EDR POC Build within Powershell to prove ability.

PowerShell
224
4 年前

Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technical Guidance for Windows Event Logging.

PowerShell
217
2 个月前