SwiftOnSecurity/sysmon-config

Sysmon configuration file template with default high-quality event tracing

windowsmonitoringloggingsysmonthreat-huntingthreatintelnetsecsysinternals
This is stars and forks stats for /SwiftOnSecurity/sysmon-config repository. As of 07 May, 2024 this repository has 4283 stars and 1639 forks.

sysmon-config | A Sysmon configuration file for everybody to fork This is a Microsoft Sysinternals Sysmon configuration file template with default high-quality event tracing. The file should function as a great starting point for system change monitoring in a self-contained and accessible package. This configuration and results should give you a good idea of what's possible for Sysmon. Note that this does not track things like authentication and other Windows events that are also vital for incident...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
processhacker/processhackerCC++C#9.5k01.3k0
edk2-porting/edk2-sdm845ASLCC++2.1k04050
JasonStein/NotepadsC#7.9k04470
the1812/Malware-PatchC#3.3k+13196+3
DataDog/datadog-agentGoCPython2.3k01.1k0
cortexproject/cortexGoMakefileShell5.2k07710
nmap/nmapCLuaC++8.3k+242.2k+5
olafhartong/sysmon-modularPowerShellPython2.3k05300
apache/skywalkingJavaShellANTLR22.5k+206.3k+2
cross-rs/crossRustShellDockerfile5.1k+32318+1