GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

sysmon

Website
Wikipedia
https://static.github-zh.com/github_avatars/SigmaHQ?size=40
SigmaHQ / sigma

Main Sigma Rule Repository

安全监控siemLoggingsignatureselasticsearchsplunkidssysmon
Python 9.3 k
20 小时前
https://static.github-zh.com/github_avatars/SwiftOnSecurity?size=40
SwiftOnSecurity / sysmon-config

Sysmon configuration file template with default high-quality event tracing

sysmonthreatintelthreat-huntingsysinternalsWindowsnetsec监控Logging
5.04 k
1 年前
crazy-max/WindowsSpyBlocker
https://static.github-zh.com/github_avatars/crazy-max?size=40
crazy-max / WindowsSpyBlocker

Block spying and tracking on Windows

Windowsspyblockerdnscryptproxifierwiresharkqemusysmonopenwrtfirewallhostsfiletelemetry
Go 4.86 k
4 个月前
https://static.github-zh.com/github_avatars/clong?size=40
clong / DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

VagrantvagrantfilepackerCybersecuritylab-environmentdfirTerraformAnsiblePowerShelldetectionosquerysysmondfir-automation
HTML 4.77 k
1 年前
https://static.github-zh.com/github_avatars/OTRF?size=40
OTRF / ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

threat-huntingsysmonhunting-campaignshypothesishuntingdfirhuntermitre-attack-dbmitre
Python 4.24 k
1 年前
https://static.github-zh.com/github_avatars/olafhartong?size=40
olafhartong / sysmon-modular

A repository of sysmon configuration modules

sysmondfirthreat-huntingmitre-attackmodular安全
PowerShell 2.81 k
10 个月前
https://static.github-zh.com/github_avatars/nshalabi?size=40
nshalabi / SysmonTools

Utilities for Sysmon

sysmonthreatintelsysinternalsthreat-huntingWindowsnetsec监控Loggingthreat-intelligence
1.53 k
4 个月前
https://static.github-zh.com/github_avatars/0xrawsec?size=40
0xrawsec / whids

Open Source EDR for Windows

dfirthreat-huntingWindowsidssysmonedr
Go 1.25 k
2 年前
netevert/sentinel-attack
https://static.github-zh.com/github_avatars/netevert?size=40
netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

siemthreat-huntingmitre-attacksysmonAzureblue-teamCybersecurityLogging安全detectionkql
HCL 1.07 k
7 个月前
https://static.github-zh.com/github_avatars/MHaggis?size=40
MHaggis / sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

sysmon
921
2 年前
https://static.github-zh.com/github_avatars/wagga40?size=40
wagga40 / Zircolite

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

sigmaPythonevtxdetectionsysmonforensicsforensics-tools
Python 720
2 个月前
https://static.github-zh.com/github_avatars/Yamato-Security?size=40
Yamato-Security / EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

auditingdfireventforensicslogs监控安全sigmasysmonWindows
Batchfile 616
2 年前
https://static.github-zh.com/github_avatars/RoomaSec?size=40
RoomaSec / RmEye

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

edrsysmonthreat-hunting
Python 517
2 年前
https://static.github-zh.com/github_avatars/JPCERTCC?size=40
JPCERTCC / SysmonSearch

Investigate suspicious activity by visualizing Sysmon's event log

安全kibanaelasticsearchsysmonstix
JavaScript 423
1 年前
https://static.github-zh.com/github_avatars/wecooperate?size=40
wecooperate / iMonitorSDK

The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层驱动的开发、维护和兼容性问题,让其可以专注于业务开发

sysmondefenderedr安全procmonendpoint-securitymonitoring-tooletwKernelzero-trustaccess-control
C++ 355
4 个月前
https://static.github-zh.com/github_avatars/n0dec?size=40
n0dec / MalwLess

Test Blue Team detections without running any attack.

blueteamdfirmitre-attacksysmonsiemredteamPowerShellHacktoberfest
C# 272
1 年前
https://static.github-zh.com/github_avatars/yarox24?size=40
yarox24 / attack_monitor

Endpoint detection & Malware analysis software

安全malware-analysisendpoint-securitysysmon
Python 230
5 年前
https://static.github-zh.com/github_avatars/matterpreter?size=40
matterpreter / Shhmon

Neutering Sysmon via driver unload

C#sysmonevasion
C# 229
3 年前
https://static.github-zh.com/github_avatars/ion-storm?size=40
ion-storm / sysmon-edr

Sysmon EDR POC Build within Powershell to prove ability.

edrsysmon
PowerShell 225
4 年前
https://static.github-zh.com/github_avatars/AustralianCyberSecurityCentre?size=40
AustralianCyberSecurityCentre / windows_event_logging

Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technical Guidance for Windows Event Logging.

WindowsLoggingevent-logwmisysmon
PowerShell 221
4 个月前
loading...