All Projects → AustralianCyberSecurityCentre → Windows_event_logging

AustralianCyberSecurityCentre / Windows_event_logging

Licence: bsd-3-clause
Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technical Guidance for Windows Event Logging.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Windows event logging

Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+428.13%)
Mutual labels:  logging, sysmon
Sigma
Generic Signature Format for SIEM Systems
Stars: ✭ 4,418 (+3351.56%)
Mutual labels:  logging, sysmon
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+2467.97%)
Mutual labels:  logging, sysmon
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+605.47%)
Mutual labels:  logging, sysmon
Drf Api Tracking
Fork of aschn/drf-tracking so that we can maintain and release newer versions
Stars: ✭ 117 (-8.59%)
Mutual labels:  logging
Cscore
cscore is a minimal-footprint library providing commonly used helpers & patterns for your C# projects. It can be used in both pure C# and Unity projects.
Stars: ✭ 115 (-10.16%)
Mutual labels:  logging
Applicationinsights Go
Microsoft Application Insights SDK for Go
Stars: ✭ 113 (-11.72%)
Mutual labels:  logging
Logur
Logur is an opinionated collection of logging best practices
Stars: ✭ 111 (-13.28%)
Mutual labels:  logging
Docker Logger
Logs collector for docker
Stars: ✭ 126 (-1.56%)
Mutual labels:  logging
Abseil Py
Abseil Common Libraries (Python)
Stars: ✭ 1,785 (+1294.53%)
Mutual labels:  logging
Silencer
Easily suppress the Rails logger
Stars: ✭ 116 (-9.37%)
Mutual labels:  logging
Node Lambda Log
Basic logging mechanism for Node 6.10+ Lambda Functions
Stars: ✭ 115 (-10.16%)
Mutual labels:  logging
Easy.logger
A modern, high performance cross platform wrapper for Log4Net.
Stars: ✭ 118 (-7.81%)
Mutual labels:  logging
Applicationinsights Python
Application Insights SDK for Python
Stars: ✭ 114 (-10.94%)
Mutual labels:  logging
Fluent Plugin Systemd
This is a fluentd input plugin. It reads logs from the systemd journal.
Stars: ✭ 124 (-3.12%)
Mutual labels:  logging
Slimber
Built upon Timber. Without performance penality.
Stars: ✭ 112 (-12.5%)
Mutual labels:  logging
Openbsm
OpenBSM open audit implementation
Stars: ✭ 116 (-9.37%)
Mutual labels:  logging
Mlogger
a lightweight and simple logger for Machine Learning
Stars: ✭ 122 (-4.69%)
Mutual labels:  logging
Fluentd
Fluentd: Unified Logging Layer (project under CNCF)
Stars: ✭ 10,807 (+8342.97%)
Mutual labels:  logging
Zoya
Truly highly composable logging utility
Stars: ✭ 116 (-9.37%)
Mutual labels:  logging

ACSC's Windows Event Logging repository

This repository contains Windows Event Forwarding subscriptions, configuration files and scripts that are referenced by ACSC's protect publication, Technical Guidance for Windows Event Logging.

The repository is structured by having a matching folder per event category from the publication. This contains the subscriptions and as required other configuration files or scripts.

Subscriptions

Subscriptions are added to the log collection server and determine which events are forwarded. They are named with a consistent suffix, _sub.xml, to make it easier to programmatically add subscriptions.

Subscriptions in this repository are created with the following configuration:

  • they are designed to forward valuable telemetry but reduce noise if possible
  • since wildcards are not supported by subscriptions, some paths need to be hard-coded - this should be modified for environments that do not use standard paths
  • set to be enabled by default unless the event log may not always exist or if it has the potential to bring back large volumes of data
  • set to use the content format of Events as opposed to RenderedText which reduces the volume of data being transferred
  • set to read existing events as opposed to only new events
  • set that the output goes to the ForwardedEvents log

Helper Scripts

There are two small PowerShell scripts that simplify the process of adding subscriptions:

  • events/add_subscriptions.ps1 - Adds all subscriptions. For each event category folder, it adds subscription files based on the _sub.xml naming.
  • events/set_subscriptions_sources.ps1 - Sets all subscriptions to have the source computer groups of Domain Computers and Domain Controllers by default, or if the command line argument -SourceSDDL is specified then a custom Security Descriptor Definition Language (SDDL).

Sysmon

Sysmon provides greater visibility of system activity than standard Windows logging. The configuration file, subscriptions and an example MSI are included in events/sysmon.

The Sysmon configuration, events/sysmon/sysmon_config.xml should suit many different environments but may need to be tweaked in some cases. The file contains comments and links that may help in doing this.

There are instructions contained within events/sysmon/msi/README.txt on how to build a Sysmon MSI, which may simplify the deployment of Sysmon. The resulting MSI should be tested before a domain-wide rollout.

WMI

Windows Management Instrumentation (WMI) requires additional configuration, which is enabled by running the PowerShell script events/wmi_auditing/wmi_auditing.ps1. This script sets auditing records (SACLs) on sensitive WMI nodes, and when these nodes are accessed and the Audit Other Object Access option is enabled, WMI auditing logs are produced.

Copyright and License

© Commonwealth of Australia 2017

See License.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].