sysmon-config VS cowrie

Compare sysmon-config vs cowrie and see what are their differences.

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
sysmon-config cowrie
1 15
749 4,904
- 1.5%
7.2 9.3
6 months ago 9 days ago
PowerShell Python
GNU Lesser General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

cowrie

Posts with mentions or reviews of cowrie. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-02.

What are some alternatives?

When comparing sysmon-config and cowrie you can also consider the following projects:

ThreatIngestor - Extract and aggregate threat intelligence.

tpotce - 🍯 T-Pot - The All In One Honeypot Platform 🐝

SysmonTools - Utilities for Sysmon

endlessh - SSH tarpit that slowly sends an endless banner

yeti - Your Everyday Threat Intelligence

opencanary - Modular and decentralised honeypot

sysmon-modular - A repository of sysmon configuration modules

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

DFIRMindMaps - A repository of DFIR-related Mind Maps geared towards the visual learners!

ssh-mitm - SSH-MITM - ssh audits made simple

django-honeypot - 🍯 Generic honeypot utilities for use in django projects.