Sysmonhunter

An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal
Alternatives To Sysmonhunter
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Threathunter Playbook3,826
2 months ago5mitPython
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
Sysmon Dfir872
4 months agogpl-3.0
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
Cyberthreathunting755
5 months agogpl-3.0Python
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
Sysmonhunter181
2 years ago2mitJavaScript
An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal
Tylium87
2 years ago1other
Primary data pipelines for intrusion detection, security analytics and threat hunting
Elk Hunting39
6 years agoPowerShell
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Threat Hunting34
6 years agoShell
This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories which are in their own, different modules required for threat hunting. This repo will be updated as and when new changes are made.
App_splunk_sysmon_hunter33
7 years agogpl-3.0
Splunk App to assist Sysmon Threat Hunting
Swelf24
10 months ago15agpl-3.0C#
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Captain16
4 years agomitC++
Userland API monitor for threat hunting
Alternatives To Sysmonhunter
Select To Compare


Alternative Project Comparisons
Popular Hunting Projects
Popular Sysmon Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Javascript
Elasticsearch
Hunting
Sysmon