Rmeye

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.
Alternatives To Rmeye
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Sysmon Config4,512
3 months ago78
Sysmon configuration file template with default high-quality event tracing
Threathunter Playbook3,826
2 months ago5mitPython
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
Sysmon Modular2,364
5 months ago37mitPowerShell
A repository of sysmon configuration modules
Sysmontools1,405
7 months ago7
Utilities for Sysmon
Sentinel Attack1,038
7 months ago12mitHCL
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Whids921
a year ago21August 08, 202217agpl-3.0Go
Open Source EDR for Windows
Cyberthreathunting755
5 months agogpl-3.0Python
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
Sysmon Config529
5 years agon,ullBatchfile
Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing
Adaz391
4 months ago16HCL
:wrench: Deploy customizable Active Directory labs in Azure - automatically.
Rmeye350
6 months agoapache-2.0Python
戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑
Alternatives To Rmeye
Select To Compare


Alternative Project Comparisons
Popular Threat Hunting Projects
Popular Sysmon Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Threat Hunting
Sysmon