ThreatHunting-Keywords VS sysmon-config

Compare ThreatHunting-Keywords vs sysmon-config and see what are their differences.

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ThreatHunting-Keywords sysmon-config
1 1
339 751
- -
9.4 7.2
1 day ago 6 months ago
HTML PowerShell
MIT License GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ThreatHunting-Keywords

Posts with mentions or reviews of ThreatHunting-Keywords. We have used some of these posts to build our list of alternatives and similar projects.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ThreatHunting-Keywords and sysmon-config you can also consider the following projects:

reversinglabs-siem-rules - A collection of various SIEM rules relating to malware family groups.

ThreatIngestor - Extract and aggregate threat intelligence.

awesome-lists - Security lists for SOC detections

SysmonTools - Utilities for Sysmon

Purpleteam - Purpleteam scripts simulation & Detection - trigger events for SOC detections

yeti - Your Everyday Threat Intelligence

MurMurHash - This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.

sysmon-modular - A repository of sysmon configuration modules

cowrie - Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

DFIRMindMaps - A repository of DFIR-related Mind Maps geared towards the visual learners!

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

sysmon-config - Sysmon configuration file template with default high-quality event tracing