sysmon-modular VS HardeningKitty

Compare sysmon-modular vs HardeningKitty and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
sysmon-modular HardeningKitty
15 14
2,489 1,142
- 8.2%
6.8 2.9
2 months ago about 2 months ago
PowerShell PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

sysmon-modular

Posts with mentions or reviews of sysmon-modular. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-29.
  • Sysmon 15.0 is out now with advanced features
    2 projects | /r/sysadmin | 29 Jun 2023
    I was specifically using the https://github.com/olafhartong/sysmon-modular config, but once we started seeing systems crash I tried building extremely minimal configs and still found them causing hangs.
  • Splunk & Sysmon as SIEM
    1 project | /r/Splunk | 11 Apr 2023
    I use this one: https://github.com/olafhartong/sysmon-modular
  • Looking for inputs and validation for this network setup.
    2 projects | /r/AskNetsec | 24 Feb 2023
    2) There are many opensource solutions, and you hit on all the important ones. Think creativitly, and test all your controls. hit your boxes with Metaspoilt and atomic redteam. These tools will help you verify that you have the proper controls in place, and that you are able to detect attacks (successful, and failed). Run auditd with Florian Roth's rule set on your linux boxes (https://github.com/Neo23x0/auditd/blob/master/audit.rules ), and sysmon (https://github.com/olafhartong/sysmon-modular) on windows.
  • Researching SIEM
    1 project | /r/cybersecurity | 12 Jan 2023
  • Is Windows Defender for Business any good?
    2 projects | /r/cybersecurity | 9 Nov 2022
    Agree. Harden your endpoints (if unsure where to start consider hardening kitty, https://github.com/scipag/HardeningKitty) and harden Defender (https://0ut3r.space/2022/03/06/windows-defender/). Add Sysmon with a good config (https://github.com/olafhartong/sysmon-modular) and you've reached a good starting point.
  • New blue team
    11 projects | /r/blueteamsec | 16 Oct 2022
  • Microsoft recommend Sysmon and EDR
    4 projects | /r/blueteamsec | 13 Oct 2022
  • Security Cadence: Sysmon (Logging Part 2 out of ?????)
    4 projects | /r/sysadmin | 16 May 2022
    Another really excellent resource (also called out by Swift) is Olaf Hartong’s Sysmon-Modular project: https://github.com/olafhartong/sysmon-modular As well as having a few full configs, Olaf’s project has modular XML configurations for each supported Sysmon Event ID. This can be incredibly helpful for fine tuning your configs.
  • splunk sysmon events
    2 projects | /r/Splunk | 2 Apr 2022
    Yes absolutely. This is a very common workflow for both. One note is that you need to also find a sysmon config to use as well, and there's no easy way to manage either sysmon or its config through Splunk. Recommendations for a config are either SwiftOnSecurity's or Olaf's SysmonModular. They significantly overlap and work with each other on patches. SwiftOnSecurity's is a better pure drop-in, and Olaf's is better if you want to do customization.
  • Best monitoring software that works like event logs?
    2 projects | /r/sysadmin | 21 Feb 2022
    For some of the items you mentioned having a good sysmon config would help too. https://github.com/SwiftOnSecurity/sysmon-config or https://github.com/olafhartong/sysmon-modular are good starting points

HardeningKitty

Posts with mentions or reviews of HardeningKitty. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-29.
  • If You Had To Create All IT Policies From Scratch
    2 projects | /r/sysadmin | 29 Jun 2023
    Also Hardening-Kitty. https://github.com/scipag/HardeningKitty
  • CIS benchmark Windows Server 2022
    1 project | /r/sysadmin | 30 Apr 2023
  • Windows OS Security
    4 projects | news.ycombinator.com | 11 Jan 2023
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    Critically, harden the OS. Like, more than you think you need to. Way more. Consider the jump host capability as a core component of each system/environment/platform/application it's used to access/manage and assess value and risk with all those business processes/functions in mind even though you're using one jump host for each of those use cases because, inevitably, the same template/container/configuration/script will be reused so any misconfigurations will replicate. If you need a Windows OS, consider hardening kitty as it offers a locally executable option for both hardening and auditing. If you need to met regulatory requirements (HIPAA, CMMC, FISMA, PCI, etc.), consider OpenSCAP or whatever paid solution you use for agent-based vuln scans (avoid less intensive solutions that only run unauthenticated scans or network-based audits, they tend to avoid non-CVE vulns that exist in the configuration). If you need to rely on open source endpoint security solutions like Wazuh make sure they integrate nicely with SIEM, SOAR, and remote management. Wherever possible, use DevOps-friendly solutions for configuration management (think Ansible and Terraform vice Github Actions :) ) and remember that, if you're responding to an incident, you're going to want to suspend all of your jump boxes, retain any storage and their full memory state, and spin up verifiably clean jump boxes so you have confidence in your connections into the environment. This is the most commonly overlooked need (most orgs seem to be aware of their privilege sprawl issue) and it has a MASSIVE impact on your ability to quickly begin effective investigation and response efforts in the event of an incident (most orgs do NOT seem to be aware of this and it costs them time and meaningful information during incidents).
  • Active Directory Security Tools
    6 projects | /r/activedirectory | 9 Dec 2022
  • Help!! Is there a Scanning tool that helps scan the whole Windows Build Image?
    1 project | /r/cybersecurity | 25 Nov 2022
  • Is Windows Defender for Business any good?
    2 projects | /r/cybersecurity | 9 Nov 2022
    Agree. Harden your endpoints (if unsure where to start consider hardening kitty, https://github.com/scipag/HardeningKitty) and harden Defender (https://0ut3r.space/2022/03/06/windows-defender/). Add Sysmon with a good config (https://github.com/olafhartong/sysmon-modular) and you've reached a good starting point.
  • Ciphers... Edge... I wanna AES256 SHA384 only
    3 projects | /r/MicrosoftEdge | 26 Sep 2022
    I use a tool called Hardening-Kitty https://github.com/scipag/HardeningKitty , which has recommended policy lists from a variety of organizations. I check my computer with all of them. They don't all agree, of course, so I kind of pick and choose a little. But the lists have helped me find things I had no idea where they were.
  • PowerShell script to confirm server configuration
    2 projects | /r/PowerShell | 15 Sep 2022
  • There’s a GitHub repo for testing every single Windows security / privilege mechanism. I’ve lost the book mark, anyone know it?
    2 projects | /r/cybersecurity | 14 Sep 2022
    A related tool that I found somewhere on reddit recently: HardeningKitty

What are some alternatives?

When comparing sysmon-modular and HardeningKitty you can also consider the following projects:

sysmon-config - Sysmon configuration file template with default high-quality event tracing

windows_hardening - HardeningKitty and Windows Hardening settings and configurations

atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.

AutomaticMaintenance - Helps IT engineers to establish a continuous update process in large intertangled infrastructures.

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

SchannelConfiguration - Configure SChannel Security Settings via Group Policy

auditd - Best Practice Auditd Configuration

hardentools - Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

SysmonForLinux

PowerZure - PowerShell framework to assess Azure security

Windows-Toolkit - PS one-liner cmdlets for Windows security

Audit-Test-Automation - The Audit Test Automation Package gives you the ability to get an overview about the compliance status of several systems. You can easily create HTML-reports and have a transparent overview over compliance and non-compliance of explicit setttings and configurations in comparison to industry standards and hardening guides.