Yamato-Security/EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Batchfilewindowssecurityauditingmonitoringlogseventforensicsdfirsysmonsigmahayabusa
This is stars and forks stats for /Yamato-Security/EnableWindowsLogSettings repository. As of 01 May, 2024 this repository has 348 stars and 36 forks.

Yamato Security's Windows Event Log Configuration Guide For DFIR And Threat Hunting [ English ] | [日本語] This is yet another guide on properly configuring and monitoring Windows event logs with an emphasis on logging for sigma rules. This is a work in progress, so check back please periodically for updates. TLDR You can only use around 10~20% of sigma detection rules with the default Windows audit settings. Even if a Windows log is enabled, by default, the maximum size for logs is between 1~20 MB...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
duongnhhtc/RDPngrokkkBatchfile102440
pytorch/functorchJupyter NotebookBatchfilePython1.3k+21030
71/stadiacontrollerGoRust1650220
guardianproject/orbotJavaKotlinOther1.7k03310
mikeroyal/WSL-GuideRustShell2110140
soxoj/counter-osint-guide-ru2520310
TerraMap/windowsInno SetupC#Batchfile77+1110
PyCQA/banditPython5.5k05530
Jon-Becker/heimdall-rsRustShell862+477+2
trickest/wordlists1.1k01450