TelemetrySourcerer VS iMonitorSDK

Compare TelemetrySourcerer vs iMonitorSDK and see what are their differences.

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR. (by jthuraisamy)

iMonitorSDK

系统监控开发套件(sysmon、procmon、edr、终端安全、主机安全、零信任、上网行为管理、沙箱) (by wecooperate)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
TelemetrySourcerer iMonitorSDK
1 1
728 321
- -
3.2 4.0
about 3 years ago 4 days ago
C++ C++
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

TelemetrySourcerer

Posts with mentions or reviews of TelemetrySourcerer. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing TelemetrySourcerer and iMonitorSDK you can also consider the following projects:

DripLoader - Evasive shellcode loader for bypassing event-based injection detection (PoC)

EDR-Testing-Script - Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

orbit - C/C++ Performance Profiler

mortar - evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

defender-control - An open-source windows defender manager. Now you can disable windows defender permanently.

Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Ory Oathkeeper - A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go.