All Projects → Sysmon Modular → Similar Projects or Alternatives

852 Open source projects that are alternatives of or similar to Sysmon Modular

Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-45%)
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (-40.03%)
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (-39.95%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+134.26%)
Mutual labels:  dfir, threat-hunting, sysmon
rhq
Recon Hunt Queries
Stars: ✭ 66 (-94.63%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-78.52%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+1.14%)
Mutual labels:  dfir, threat-hunting, mitre-attack
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-97.48%)
Mutual labels:  dfir, sysmon, threat-hunting
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-82.51%)
Mutual labels:  dfir, mitre-attack, sysmon
ir scripts
incident response scripts
Stars: ✭ 17 (-98.62%)
Mutual labels:  dfir, sysmon, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-84.7%)
Mutual labels:  dfir, threat-hunting, sysmon
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-64.28%)
Mutual labels:  dfir, security-tools, threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (-77.79%)
Mutual labels:  dfir, threat-hunting
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+163.38%)
Mutual labels:  dfir, sysmon
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (-15.62%)
Mutual labels:  dfir, threat-hunting
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-90.56%)
Mutual labels:  threat-hunting, mitre-attack
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-91.46%)
Mutual labels:  security-tools, threat-hunting
Werdlists
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Stars: ✭ 216 (-82.42%)
Mutual labels:  security-tools, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-92.51%)
Mutual labels:  dfir, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-89.1%)
Mutual labels:  dfir, threat-hunting
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-83.48%)
Mutual labels:  dfir, threat-hunting
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+72.01%)
Mutual labels:  security-tools, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-87.63%)
Mutual labels:  dfir, threat-hunting
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-94.06%)
Mutual labels:  security-tools, threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-81.77%)
Mutual labels:  dfir, threat-hunting
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-95.2%)
Mutual labels:  sysmon, threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-94.3%)
Mutual labels:  threat-hunting, mitre-attack
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-79.09%)
Mutual labels:  dfir, threat-hunting
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-94.79%)
Mutual labels:  sysmon, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-90.56%)
Mutual labels:  dfir, threat-hunting
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+167.45%)
Mutual labels:  threat-hunting, sysmon
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-70.46%)
Mutual labels:  security-tools, threat-hunting
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-85.76%)
Mutual labels:  threat-hunting, mitre-attack
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-92.11%)
Mutual labels:  threat-hunting, mitre-attack
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-84.87%)
Mutual labels:  security-tools, sysmon
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-86.82%)
Mutual labels:  security-tools, threat-hunting
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-87.88%)
Mutual labels:  security-tools, threat-hunting
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+425.96%)
Mutual labels:  dfir, security-tools
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Stars: ✭ 192 (-84.38%)
Mutual labels:  dfir, security-tools
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (-47.76%)
Mutual labels:  threat-hunting, mitre-attack
Attacker Group Predictor
Tool to predict attacker groups from the techniques and software used
Stars: ✭ 46 (-96.26%)
Mutual labels:  security-tools, mitre-attack
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-81.61%)
Mutual labels:  dfir, mitre-attack
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-20.59%)
Mutual labels:  dfir, threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (-26.53%)
Mutual labels:  threat-hunting, sysmon
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-1.38%)
Mutual labels:  dfir, threat-hunting
Context Sequencer
Context, a modular sequencer for PD
Stars: ✭ 64 (-94.79%)
Mutual labels:  modular
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-94.14%)
Mutual labels:  security-tools
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Stars: ✭ 1,123 (-8.62%)
Mutual labels:  security-tools
Domq
🛠️ A modular DOM manipulation library.
Stars: ✭ 63 (-94.87%)
Mutual labels:  modular
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-94.06%)
Mutual labels:  security-tools
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-94.14%)
Mutual labels:  security-tools
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-94.87%)
Mutual labels:  security-tools
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-94.87%)
Mutual labels:  dfir
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-94.39%)
Mutual labels:  threat-hunting
Audiobench
Open source modular synthesizer
Stars: ✭ 63 (-94.87%)
Mutual labels:  modular
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-94.96%)
Mutual labels:  security-tools
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-93.65%)
Mutual labels:  dfir
Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-94.06%)
Mutual labels:  security-tools
Autogadgetfs
USB testing made easy
Stars: ✭ 71 (-94.22%)
Mutual labels:  security-tools
Binda
Headless CMS based on Ruby on Rails
Stars: ✭ 60 (-95.12%)
Mutual labels:  modular
1-60 of 852 similar projects