sysmon

13 tools and resources

NEW

Kunai Logo

Kunai

0 (0)

Kunai is a Linux-based system monitoring tool that provides real-time monitoring and threat hunting capabilities.

A comprehensive resource for threat hunting in Active Directory environments, covering tracking command-line/PowerShell activity, Kerberoasting detection, auditing attacker activity, and monitoring enterprise command-line activity.

A Sysmon configuration repository for customizing Microsoft Sysinternals Sysmon configurations with modular setup.

A collection of tools and resources for threat hunters.

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

A curated list of resources for learning about deploying, managing, and hunting with Microsoft Sysmon.

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.

A tool for investigating incidents involving users clicking on emails with links or attachments and opening macro-enabled word documents using Sysmon.

Sysmon for Linux is a tool that monitors and logs system activity with advanced filtering to identify malicious activity.

Anti-forensics tool for Red Teamers to erase footprints and test incident response capabilities.

A Sysmon configuration file template with detailed explanations and tutorial-like features.

Container of 200 Windows EVTX samples for testing detection scripts and training on DFIR.

SysmonSearch makes event log analysis more effective by aggregating Microsoft Sysmon logs and providing detailed analysis through Elasticsearch and Kibana.