Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for threat hunting sysmon
sysmon
x
threat-hunting
x
28 search results found
Sysmon Config
⭐
4,081
Sysmon configuration file template with default high-quality event tracing
Threathunter Playbook
⭐
3,497
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
Awesome Threat Detection
⭐
2,637
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
Sysmon Modular
⭐
2,165
A repository of sysmon configuration modules
Sysmontools
⭐
1,374
Utilities for Sysmon
Threathunting
⭐
1,032
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
Whids
⭐
921
Open Source EDR for Windows
Cyberthreathunting
⭐
716
A collection of resources for Threat Hunters - Sponsored by Falcon Guard
Sentinel Attack
⭐
692
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Sysmon Config
⭐
529
Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing
Adaz
⭐
347
🔧 Deploy customizable Active Directory labs in Azure - automatically.
Detectionlabelk
⭐
299
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Rmeye
⭐
205
戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.
Gene
⭐
130
Signature Engine for Windows Event Logs
Tylium
⭐
87
Primary data pipelines for intrusion detection, security analytics and threat hunting
Sysmonresources
⭐
40
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Elk Hunting
⭐
39
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Threat Hunting
⭐
34
This repo is dedicated to all my tricks, tweaks and modules for testing and hunting threats. This repo contains multiple directories which are in their own, different modules required for threat hunting. This repo will be updated as and when new changes are made.
Sysmonconfigpusher
⭐
26
Pushes Sysmon Configs
Ta Sysmon Deploy
⭐
24
Deploy and maintain Symon through the Splunk Deployment Sever
Captain
⭐
16
Userland API monitor for threat hunting
Syspce
⭐
15
System Processes Correlation Engine
Ir_scripts
⭐
15
incident response scripts
Resource Threat Hunting
⭐
12
Repository resource for threat hunter
Bf Elk
⭐
7
Burnham Forensics ELK Deployment Files
Huntexes
⭐
2
P Edr Arch
⭐
1
Open-Source and Free EDR with Active Response Features for Small and Medium Enterprises
Hunterbee
⭐
1
A log-based Threat Hunting tool
Related Searches
Python Threat Hunting (88)
1-28 of 28 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.