DFIRMindMaps VS sysmon-config

Compare DFIRMindMaps vs sysmon-config and see what are their differences.

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners! (by AndrewRathbun)

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
DFIRMindMaps sysmon-config
3 1
475 750
- -
1.8 7.2
over 1 year ago 6 months ago
PowerShell
MIT License GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DFIRMindMaps

Posts with mentions or reviews of DFIRMindMaps. We have used some of these posts to build our list of alternatives and similar projects.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing DFIRMindMaps and sysmon-config you can also consider the following projects:

awesome-incident-response - A curated list of tools for incident response

ThreatIngestor - Extract and aggregate threat intelligence.

RecuperaBit - A tool for forensic file system reconstruction.

SysmonTools - Utilities for Sysmon

KapeFiles - This repository serves as a place for community created Targets and Modules for use with KAPE.

yeti - Your Everyday Threat Intelligence

ccl_chrome_indexeddb - (Sometimes partial) Python re-implementations of the technologies involved in reading various data sources in Chrome-esque applications.

sysmon-modular - A repository of sysmon configuration modules

EventTranscript.db-Research - A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.

cowrie - Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

sysmon-config - Sysmon configuration file template with default high-quality event tracing