ThreatIngestor VS sysmon-config

Compare ThreatIngestor vs sysmon-config and see what are their differences.

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ThreatIngestor sysmon-config
1 1
786 750
1.9% -
7.6 7.2
3 months ago 6 months ago
Python PowerShell
GNU General Public License v3.0 only GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ThreatIngestor

Posts with mentions or reviews of ThreatIngestor. We have used some of these posts to build our list of alternatives and similar projects.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing ThreatIngestor and sysmon-config you can also consider the following projects:

C2IntelFeeds - Automatically created C2 Feeds

SysmonTools - Utilities for Sysmon

YaraHunter - 🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍

yeti - Your Everyday Threat Intelligence

harpoon

sysmon-modular - A repository of sysmon configuration modules

misp-warninglists - Warning lists to inform users of MISP about potential false-positives or other information in indicators

cowrie - Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

StalkPhish - StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

DFIRMindMaps - A repository of DFIR-related Mind Maps geared towards the visual learners!

cURL_for_OSINT - cURL Tool Usage for OSINT (Open-Source Intelligence)

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform