sysmon-config VS SysmonTools

Compare sysmon-config vs SysmonTools and see what are their differences.

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
sysmon-config SysmonTools
1 2
747 1,442
- -
7.2 3.5
6 months ago 7 months ago
PowerShell
GNU Lesser General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

SysmonTools

Posts with mentions or reviews of SysmonTools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-16.

What are some alternatives?

When comparing sysmon-config and SysmonTools you can also consider the following projects:

ThreatIngestor - Extract and aggregate threat intelligence.

sysmon-config - Sysmon configuration file template with default high-quality event tracing

yeti - Your Everyday Threat Intelligence

sysmon-modular - A repository of sysmon configuration modules

SysmonForLinux

cowrie - Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

SysmonConfigPusher - Pushes Sysmon Configs

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

SplunkDashboards - Collection of Dashboards for Threat Hunting and more!