All Projects → olafhartong → TA-Sysmon-deploy

olafhartong / TA-Sysmon-deploy

Licence: MIT license
Deploy and maintain Symon through the Splunk Deployment Sever

Programming Languages

Batchfile
5799 projects

Projects that are alternatives of or similar to TA-Sysmon-deploy

ir scripts
incident response scripts
Stars: ✭ 17 (-45.16%)
Mutual labels:  dfir, sysmon, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (+506.45%)
Mutual labels:  dfir, sysmon, threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+9187.1%)
Mutual labels:  dfir, sysmon, threat-hunting
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+3864.52%)
Mutual labels:  dfir, sysmon, threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+3809.68%)
Mutual labels:  dfir, threat-hunting
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+3245.16%)
Mutual labels:  dfir, threat-hunting
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+3909.68%)
Mutual labels:  dfir, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+196.77%)
Mutual labels:  dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+332.26%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+390.32%)
Mutual labels:  dfir, threat-hunting
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+593.55%)
Mutual labels:  dfir, sysmon
Sigma
Generic Signature Format for SIEM Systems
Stars: ✭ 4,418 (+14151.61%)
Mutual labels:  splunk, sysmon
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+3048.39%)
Mutual labels:  dfir, threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+2280.65%)
Mutual labels:  dfir, threat-hunting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1316.13%)
Mutual labels:  dfir, threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+780.65%)
Mutual labels:  dfir, threat-hunting
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (+9.68%)
Mutual labels:  splunk, threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+729.03%)
Mutual labels:  dfir, threat-hunting
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+751.61%)
Mutual labels:  dfir, threat-hunting
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+554.84%)
Mutual labels:  dfir, threat-hunting

TA-Sysmon-deploy

Deploy and maintain Sysmon through the Splunk Deployment Server.

This will enable you to have all systems running the same version of Sysmon and the same up-to-date configuration. No more logging in to all servers and installing it manually or having to negotiate a GPO change.

When deployed it will check for Sysmon on the system, when it is below the configured version (currently 8.00), it will uninstall that version and install 8.00 with the attached configuration.

Every 12 hours it will check if the config file from the deployment server is newer than the running config. If so, it will update. All actions of the scripts are logged and indexed into the Windows index as sourcetype InstallLog:Sysmon

Note!

Currently it assumes the app to be named TA-Sysmon-deploy.

It will look for the SplunkForwarder service to be installed and use its install location as a variable in the script.

I also maintain a Sysmon repository to customise your own configuration, mapped to the MITRE ATT&CK framework https://github.com/olafhartong/sysmon-modular The included config is a complete generated configuration from this repository, you can start from this. Keep a lookout for the git repository, as it is frequently updated.

Usage:

Obviously you are required to have a deployment server and installed Universal Forwarder agents connected to it.

Download the latest Sysmon version from here https://download.sysinternals.com/files/Sysmon.zip, due to the distribution license I am not able to include it. Place sysmon.exe in the bin folder and you're ready to deploy!

Download and install to your deployment server under etc/deployment-apps and assign to your servers.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].