sysmon-config VS DFIRMindMaps

Compare sysmon-config vs DFIRMindMaps and see what are their differences.

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners! (by AndrewRathbun)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
sysmon-config DFIRMindMaps
1 3
749 475
- -
7.2 1.8
6 months ago over 1 year ago
PowerShell
GNU Lesser General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

DFIRMindMaps

Posts with mentions or reviews of DFIRMindMaps. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing sysmon-config and DFIRMindMaps you can also consider the following projects:

ThreatIngestor - Extract and aggregate threat intelligence.

awesome-incident-response - A curated list of tools for incident response

SysmonTools - Utilities for Sysmon

RecuperaBit - A tool for forensic file system reconstruction.

yeti - Your Everyday Threat Intelligence

KapeFiles - This repository serves as a place for community created Targets and Modules for use with KAPE.

sysmon-modular - A repository of sysmon configuration modules

ccl_chrome_indexeddb - (Sometimes partial) Python re-implementations of the technologies involved in reading various data sources in Chrome-esque applications.

cowrie - Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

EventTranscript.db-Research - A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

sysmon-config - Sysmon configuration file template with default high-quality event tracing