Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/ion-storm/sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

dfir digitalforensics forensic-analysis forensicartifacts forensics graylog graylog-plugin humio logging mitre-attack netsec siem sigma-rules sysinternals sysmon threat-analysis threat-hunting threat-intelligence threat-sharing threatintel

Last synced: 17 May 2024