sysmon-config VS hub

Compare sysmon-config vs hub and see what are their differences.

sysmon-config

Sysmon configuration file template with default high-quality event tracing (by SwiftOnSecurity)

hub

Main repository for crowdsec scenarios/parsers (by crowdsecurity)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
sysmon-config hub
34 13
4,538 136
- 1.5%
0.0 9.8
3 months ago 6 days ago
Go
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-30.

hub

Posts with mentions or reviews of hub. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-17.
  • Self hosted security recommendations
    2 projects | /r/selfhosted | 17 Apr 2023
    I use their free plan so I can't tell about any other plan. In order to protect all your services, you just have to deploy Crowdsec once, give it access to the logs of all your existing services and set up the relevant bouncers (reverse proxy and probably Cloudflare). You must also give it the relevant collections from https://hub.crowdsec.net/ such as https://hub.crowdsec.net/author/crowdsecurity/collections/nextcloud
  • Two questions re Crowdsec
    1 project | /r/CrowdSec | 25 Mar 2023
    Doesn't work adding it to acquis.yaml. Crowdsec fails to start. If I go to hub.crowdsec.net there are multiple predefined collections, many of which define an acquisition script but don't say where to put it.
  • Block Illegal Users
    1 project | /r/CrowdSec | 25 Jan 2023
    The ssh-bf scenario:
  • Can CrowdSec protect a mail server ?
    2 projects | /r/CrowdSec | 11 Dec 2022
    We don't have support for them yet, however, if you provide log samples and open an issue with the samples on https://github.com/crowdsecurity/hub. We can work on supporting them.
  • Crowdsec Acquis.yml help
    2 projects | /r/selfhosted | 4 Oct 2022
    You find the required contents of the acquis.yaml on the dedicated page of each collection on the hub.
  • Security hardening Caddy (docker)
    1 project | /r/selfhosted | 27 Jun 2022
    This isn't usable in latest Caddy versions unfortunately. See https://github.com/crowdsecurity/hub/pull/433
  • Plex and Exchange 2019
    1 project | /r/CrowdSec | 20 Jun 2022
    I have news. There's a PR for Exchange support. I don't have an ETA for it to be merged, though.
  • Logging unauthorised attempts
    2 projects | /r/WireGuard | 18 Jun 2022
    I just submitted a PR for Wireguard support. Feel free to try it out. I haven't been able to test it much. And yes, it's my first PR :-)
  • Integrating Sysmon events with Crowdsec
    2 projects | /r/CrowdSec | 16 May 2022
    Your use case sounds cool. Unfortunately CrowdSec is not very mature on Windows (yet). That being said we have just written a parser for sysmon. It's very much WIP and needs testing. Also there's not any scenarios yet so CrowdSec can't detect anything there yet. That being said we would love to collaborate with you on creating them if you're willing to invest time in it too. A good place to do that would be via our Discord (invite link under the subreddit description) where I will be happy to set up a dedicated channel where you can have direct access to our devs.
  • How to list the applications that crowdsec is monitoring?
    1 project | /r/CrowdSec | 12 May 2022
    Thanks for joining and asking questions :-) sudo cscli metrics gives you an overview of which log sources is being parsed and which attacks has been detected. You add a custom application by creating a parser and scenario or downloading a collection from the hub and adding a suitable data source.

What are some alternatives?

When comparing sysmon-config and hub you can also consider the following projects:

sysmon-modular - A repository of sysmon configuration modules

ModSecurity - ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

sigma - Main Sigma Rule Repository

crowdsec - CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

ThreatHunting - Tools for hunting for threats.

whalewall - Automate management of firewall rules for Docker containers

ansible-role-elasticsearch - Ansible Role - Elasticsearch

SysmonTools - Utilities for Sysmon

vscode-sysmon - Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.

SysmonForLinux

Event-Forwarding-Guidance - Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

SysmonConfigPusher - Pushes Sysmon Configs