sysmon-modular VS SysmonTools

Compare sysmon-modular vs SysmonTools and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
sysmon-modular SysmonTools
15 2
2,463 1,438
- -
6.8 3.5
about 1 month ago 6 months ago
PowerShell
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

sysmon-modular

Posts with mentions or reviews of sysmon-modular. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-29.

SysmonTools

Posts with mentions or reviews of SysmonTools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-16.

What are some alternatives?

When comparing sysmon-modular and SysmonTools you can also consider the following projects:

sysmon-config - Sysmon configuration file template with default high-quality event tracing

atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

auditd - Best Practice Auditd Configuration

SysmonForLinux

Windows-Toolkit - PS one-liner cmdlets for Windows security

vscode-sysmon - Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.

sysmon-config - Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

Power-Response - Powering Up Incident Response with Power-Response

threathunting - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

AzureHunter - A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365