sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events. (by ion-storm)

Sysmon-config Alternatives

Similar projects and alternatives to sysmon-config

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better sysmon-config alternative or higher similarity.

sysmon-config reviews and mentions

Posts with mentions or reviews of sysmon-config. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning sysmon-config yet.
Tracking mentions began in Dec 2020.

Stats

Basic sysmon-config repo stats
1
744
7.2
5 months ago
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com