EVTX-to-MITRE-Attack VS evtx-hunter

Compare EVTX-to-MITRE-Attack vs evtx-hunter and see what are their differences.

EVTX-to-MITRE-Attack

Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases. (by mdecrevoisier)

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. (by NVISOsecurity)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
EVTX-to-MITRE-Attack evtx-hunter
2 2
475 137
- 0.0%
3.7 0.0
about 2 months ago over 2 years ago
Python
Creative Commons Zero v1.0 Universal GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

EVTX-to-MITRE-Attack

Posts with mentions or reviews of EVTX-to-MITRE-Attack. We have used some of these posts to build our list of alternatives and similar projects.
  • Mapping MITRE ATT&CK with Window Event Log IDs
    1 project | /r/netsecstudents | 19 May 2022
    Direct GitHub link bc ads. Like I commented last time I saw this project, I think it's a good starting point, but an important note: These mappings are 1:1. You should not limit your correlations to 1:1, but rather one ATT&CK term to many event IDs. Each technique can often be mapped to many, many different event IDs. And analysis / alerting on these events needs to be context aware, looking at other events before and after. When we approached this problem (mapping ATT&CK to detection logic) we realized there was almost never a scenario where event IDs could map 1:1 with the ATT&CK Matrix.
    1 project | /r/blueteamsec | 16 May 2022
    Source Github Link no ads.

evtx-hunter

Posts with mentions or reviews of evtx-hunter. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing EVTX-to-MITRE-Attack and evtx-hunter you can also consider the following projects:

SIGMA-detection-rules - Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

SysmonConfigPusher - Pushes Sysmon Configs

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

EVTX-ATTACK-SAMPLES - Windows Events Attack Samples

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

Watcher - Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

Microsoft-eventlog-mindmap - Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

python-evtx - Pure Python parser for Windows Event Log files (.evtx)

netsec-goggle - High signal information security sources Goggle.

intelmq - IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.