All Projects → TA-Sysmon-deploy → Similar Projects or Alternatives

257 Open source projects that are alternatives of or similar to TA-Sysmon-deploy

Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+3864.52%)
Mutual labels:  dfir, sysmon, threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-45.16%)
Mutual labels:  dfir, sysmon, threat-hunting
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+9187.1%)
Mutual labels:  dfir, sysmon, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (+506.45%)
Mutual labels:  dfir, sysmon, threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+2080.65%)
Mutual labels:  sysmon, threat-hunting
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+10503.23%)
Mutual labels:  sysmon, threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+3048.39%)
Mutual labels:  dfir, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+274.19%)
Mutual labels:  dfir, threat-hunting
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+593.55%)
Mutual labels:  dfir, sysmon
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1316.13%)
Mutual labels:  dfir, threat-hunting
sysmon-splunk-app
Sysmon Splunk App
Stars: ✭ 42 (+35.48%)
Mutual labels:  splunk, sysmon
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+622.58%)
Mutual labels:  dfir, threat-hunting
detection-rules
Threat Detection & Anomaly Detection rules for popular open-source components
Stars: ✭ 34 (+9.68%)
Mutual labels:  splunk, threat-hunting
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+751.61%)
Mutual labels:  dfir, threat-hunting
Sigma
Generic Signature Format for SIEM Systems
Stars: ✭ 4,418 (+14151.61%)
Mutual labels:  splunk, sysmon
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+10341.94%)
Mutual labels:  dfir, sysmon
rhq
Recon Hunt Queries
Stars: ✭ 66 (+112.9%)
Mutual labels:  dfir, threat-hunting
Threathunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Stars: ✭ 738 (+2280.65%)
Mutual labels:  dfir, threat-hunting
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+3909.68%)
Mutual labels:  dfir, threat-hunting
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (+554.84%)
Mutual labels:  dfir, threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+2812.9%)
Mutual labels:  sysmon, threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+729.03%)
Mutual labels:  dfir, threat-hunting
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (+90.32%)
Mutual labels:  sysmon, threat-hunting
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+3245.16%)
Mutual labels:  dfir, threat-hunting
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+3809.68%)
Mutual labels:  dfir, threat-hunting
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (+106.45%)
Mutual labels:  sysmon, threat-hunting
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (+332.26%)
Mutual labels:  dfir, threat-hunting
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+780.65%)
Mutual labels:  dfir, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+196.77%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (+390.32%)
Mutual labels:  dfir, threat-hunting
semantic logger
Semantic Logger is a feature rich logging framework, and replacement for existing Ruby & Rails loggers.
Stars: ✭ 730 (+2254.84%)
Mutual labels:  splunk
ansible-splunk-playbook
Install a full Splunk Enterprise Cluster or Universal forwarder using an ansible playbook
Stars: ✭ 34 (+9.68%)
Mutual labels:  splunk
SplunkScriplets
Various Splunk Scripts and applets, all in one place
Stars: ✭ 24 (-22.58%)
Mutual labels:  splunk
splunk-connect-for-ethereum
Splunk Connect for Ethereum
Stars: ✭ 50 (+61.29%)
Mutual labels:  splunk
Packrat
Live system forensic collector
Stars: ✭ 16 (-48.39%)
Mutual labels:  dfir
splunk-otel-js-web
Splunk distribution of Open Telemetry for browser environment.
Stars: ✭ 23 (-25.81%)
Mutual labels:  splunk
splunk modinput prometheus
A Splunk modular input for ingesting Prometheus metrics
Stars: ✭ 40 (+29.03%)
Mutual labels:  splunk
TA-dmarc
Add-on for ingesting DMARC aggregate reports into Splunk
Stars: ✭ 14 (-54.84%)
Mutual labels:  splunk
vagrant-ids
An Ubuntu 16.04 build containing Suricata, PulledPork, Bro, and Splunk
Stars: ✭ 21 (-32.26%)
Mutual labels:  splunk
evtx2json
A tool to convert Windows evtx files (Windows Event Log Files) into JSON format and log to Splunk (optional) using HTTP Event Collector.
Stars: ✭ 38 (+22.58%)
Mutual labels:  splunk
TA ETW
Splunk Technology Add-On (TA) for collecting ETW events from Windows systems
Stars: ✭ 17 (-45.16%)
Mutual labels:  splunk
utilities
This repository contains tools used by 401trg.
Stars: ✭ 19 (-38.71%)
Mutual labels:  threat-hunting
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+96.77%)
Mutual labels:  threat-hunting
Kong-API-Manager
Kong API Manager with Prometheus And Graylog
Stars: ✭ 78 (+151.61%)
Mutual labels:  splunk
splunk-connect-for-syslog
Splunk Connect for Syslog
Stars: ✭ 111 (+258.06%)
Mutual labels:  splunk
kafka-connect-splunk
Kafka Connect connector for receiving data and writing data to Splunk.
Stars: ✭ 25 (-19.35%)
Mutual labels:  splunk
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+712.9%)
Mutual labels:  dfir
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+693.55%)
Mutual labels:  dfir
EventTranscript.db-Research
A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.
Stars: ✭ 33 (+6.45%)
Mutual labels:  dfir
config explorer
Config viewer and file editor for Splunk. Based on VSCode.
Stars: ✭ 20 (-35.48%)
Mutual labels:  splunk
Dfirtrack
DFIRTrack - The Incident Response Tracking Application
Stars: ✭ 232 (+648.39%)
Mutual labels:  dfir
spring-microservices-in-action
The source code of the book "Spring Microservices in Action (John Carnell)" and the personal summary of technical essentials about Spring Boot for microservices.
Stars: ✭ 54 (+74.19%)
Mutual labels:  splunk
Vast
🔮 Visibility Across Space and Time
Stars: ✭ 227 (+632.26%)
Mutual labels:  dfir
fanuc-driver
Configurable Fanuc Focas data collector and post processor.
Stars: ✭ 38 (+22.58%)
Mutual labels:  splunk
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+112.9%)
Mutual labels:  threat-hunting
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+45.16%)
Mutual labels:  dfir
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (+629.03%)
Mutual labels:  dfir
Userline
Query and report user logons relations from MS Windows Security Events
Stars: ✭ 221 (+612.9%)
Mutual labels:  dfir
TA-opnsense
Splunk Add on for OPNsense firewall
Stars: ✭ 13 (-58.06%)
Mutual labels:  splunk
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+293.55%)
Mutual labels:  threat-hunting
1-60 of 257 similar projects