All Projects → Sysmon Config → Similar Projects or Alternatives

1170 Open source projects that are alternatives of or similar to Sysmon Config

Gohalt
Gohalt 👮‍♀🛑: Fast; Simple; Powerful; Go Throttler library
Stars: ✭ 253 (-92.3%)
Mutual labels:  monitoring
rhq
Recon Hunt Queries
Stars: ✭ 66 (-97.99%)
Mutual labels:  threat-hunting
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-99.54%)
Mutual labels:  threatintel
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (-97.78%)
Mutual labels:  threatintel
Perfmon Agent
Server metrics fetching agent, based on SIGAR
Stars: ✭ 264 (-91.97%)
Mutual labels:  monitoring
AwesomeWallpaper
AwesomeWallpaper plays videos, shows images and system info on your desktop wallpaper
Stars: ✭ 74 (-97.75%)
Mutual labels:  sysinternals
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-96.9%)
Mutual labels:  threat-hunting
art-of-packet-crafting-with-scapy
A workshop on Packet Crafting using Scapy.
Stars: ✭ 123 (-96.26%)
Mutual labels:  netsec
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-98.3%)
Mutual labels:  netsec
edge
Application-embedded connectivity and zero-trust components
Stars: ✭ 44 (-98.66%)
Mutual labels:  netsec
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (-97.38%)
Mutual labels:  threat-hunting
Pymisp
Python library using the MISP Rest API
Stars: ✭ 254 (-92.27%)
Mutual labels:  threatintel
file watchtower
Lightweight File Integrity Monitoring Tool
Stars: ✭ 27 (-99.18%)
Mutual labels:  threat-hunting
awesome-intelligence-writing
Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles
Stars: ✭ 285 (-91.33%)
Mutual labels:  threatintel
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-99.03%)
Mutual labels:  threat-hunting
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (-98.14%)
Mutual labels:  netsec
Micrometer
An application metrics facade for the most popular monitoring tools. Think SLF4J, but for metrics.
Stars: ✭ 3,173 (-3.47%)
Mutual labels:  monitoring
Helk
The Hunting ELK
Stars: ✭ 3,097 (-5.78%)
Mutual labels:  threat-hunting
Ansible Prometheus
An Ansible role that installs Prometheus, in the format for Ansible Galaxy.
Stars: ✭ 256 (-92.21%)
Mutual labels:  monitoring
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-99.48%)
Mutual labels:  threatintel
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-98.42%)
Mutual labels:  threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-93.19%)
Mutual labels:  threat-hunting
irma
enpoint detection / live analysis & sandbox host / signatures quality test
Stars: ✭ 25 (-99.24%)
Mutual labels:  threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-95.74%)
Mutual labels:  threat-hunting
Rz Go
Ripzap - Fast and 0 allocs leveled JSON logger for Go ⚡️. Dependency free.
Stars: ✭ 256 (-92.21%)
Mutual labels:  logging
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-99.48%)
Mutual labels:  threat-hunting
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+179.31%)
Mutual labels:  threatintel
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-97.05%)
Mutual labels:  threat-hunting
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-99.48%)
Mutual labels:  threat-hunting
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-97.6%)
Mutual labels:  threatintel
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (-99.06%)
Mutual labels:  threat-hunting
Questdb
An open source SQL database designed to process time series data, faster
Stars: ✭ 7,544 (+129.51%)
Mutual labels:  monitoring
Exporterhub.io
A Curated List of Prometheus Exporters
Stars: ✭ 252 (-92.33%)
Mutual labels:  monitoring
best-practices-in-threat-intelligence
Best practices in threat intelligence
Stars: ✭ 38 (-98.84%)
Mutual labels:  threatintel
ELK-Hunting
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Stars: ✭ 58 (-98.24%)
Mutual labels:  threat-hunting
cif-v5
The FASTEST way to consume threat intel.
Stars: ✭ 53 (-98.39%)
Mutual labels:  threatintel
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-96.68%)
Mutual labels:  threat-hunting
K8s
Important production-grade Kubernetes Ops Services
Stars: ✭ 253 (-92.3%)
Mutual labels:  monitoring
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-93.49%)
Mutual labels:  threat-hunting
ps-srum-hunting
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Stars: ✭ 16 (-99.51%)
Mutual labels:  threat-hunting
thremulation-station
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Stars: ✭ 28 (-99.15%)
Mutual labels:  threat-hunting
Xestimonitors
An extensible monitoring framework written in Swift
Stars: ✭ 269 (-91.82%)
Mutual labels:  monitoring
Easyloggingpp
Single header C++ logging library. It is extremely powerful, extendable, light-weight, fast performing, thread and type safe and consists of many built-in features. It provides ability to write logs in your own customized format. It also provide support for logging your classes, third-party libraries, STL and third-party containers etc.
Stars: ✭ 3,032 (-7.76%)
Mutual labels:  logging
Dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Stars: ✭ 3,124 (-4.96%)
Mutual labels:  threat-hunting
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-92.24%)
Mutual labels:  monitoring
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-96.47%)
Mutual labels:  threat-hunting
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-98.54%)
Mutual labels:  netsec
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-98.97%)
Mutual labels:  threat-hunting
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-99.3%)
Mutual labels:  sysmon
Hangfire.JobsLogger
A Hangfire extension to store a log during job execution.
Stars: ✭ 21 (-99.36%)
Mutual labels:  logging
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-97.72%)
Mutual labels:  netsec
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-98.14%)
Mutual labels:  netsec
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-99.45%)
Mutual labels:  threatintel
sysmon-splunk-app
Sysmon Splunk App
Stars: ✭ 42 (-98.72%)
Mutual labels:  sysmon
Zircolite
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
Stars: ✭ 443 (-86.52%)
Mutual labels:  sysmon
Grav
Performance visualisation tools
Stars: ✭ 262 (-92.03%)
Mutual labels:  monitoring
good-influx
InfluxDB broadcasting for Good process monitor
Stars: ✭ 15 (-99.54%)
Mutual labels:  logging
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-99.48%)
Mutual labels:  threat-hunting
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-98.57%)
Mutual labels:  threatintel
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-91.45%)
Mutual labels:  threat-hunting
61-120 of 1170 similar projects