sysmon-config VS sysmon-config

Compare sysmon-config vs sysmon-config and see what are their differences.

sysmon-config

Sysmon configuration file template with default high-quality event tracing (by SwiftOnSecurity)

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
sysmon-config sysmon-config
34 1
4,565 749
- -
0.0 7.2
3 months ago 6 months ago
PowerShell
- GNU Lesser General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-30.

sysmon-config

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing sysmon-config and sysmon-config you can also consider the following projects:

sysmon-modular - A repository of sysmon configuration modules

ThreatIngestor - Extract and aggregate threat intelligence.

sigma - Main Sigma Rule Repository

SysmonTools - Utilities for Sysmon

ThreatHunting - Tools for hunting for threats.

yeti - Your Everyday Threat Intelligence

ansible-role-elasticsearch - Ansible Role - Elasticsearch

cowrie - Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

vscode-sysmon - Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.

DFIRMindMaps - A repository of DFIR-related Mind Maps geared towards the visual learners!