Visit Website

This repository hosts content for aiding administrators in collecting security relevant Windows event logs using Windows Event Forwarding (WEF). This repository is a companion to Spotting the Adversary with Windows Event Log Monitoring paper. The list of events in this repository are more up to date than those in the paper. The repository contains: Recommended Windows events to collect. Regardless of using WEF or a third party SIEM, the list of recommended events should be useful as a starting point for what to collect. The list of events in this repository are more up to date than those in the paper. Scripts to create custom Event Log views and create WEF subscriptions. WEF subscriptions in XML format. Links Microsoft Windows Event Forwarding resources Use Windows Event Forwarding to help with intrusion detection Windows 10 and Windows Server 2016 security auditing and monitoring reference Microsoft's Threat Protection: Advanced security audit policy settings Microsoft's Threat Protection: Security auditing List of important events from Microsoft Microsoft SysInternals SysInternals Sysmon ACSC GitHub Windows Event Logging repository ACSC Windows Event Logging Technica

ALTERNATIVES

Advanced malware scanning and removal tool that detects and removes various types of malware and offers additional protection with HitmanPro.Alert.