Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Threat Hunting trigger overview is full of 0 #121

Open
javieru14 opened this issue Nov 7, 2023 · 0 comments
Open

Threat Hunting trigger overview is full of 0 #121

javieru14 opened this issue Nov 7, 2023 · 0 comments

Comments

@javieru14
Copy link

Hi!

  • I installed the splunkbase version.
  • I have a server with Splunk and one PC with sysmon and universal forwarder

Threat Hunting trigger overview
About this app
Indexes

This is my C:\Program Files\SplunkUniversalForwarder\etc\system\local\inputs.conf

[WinEventLog://Microsoft-Windows-Sysmon/Operational]
disabled = false
renderXml = 1
source = XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
index = windows

[WinEventLog://System]
disabled = false
renderXml = 0
index = windows

[WinEventLog://Application]
disabled = false
renderXml = 0
index = windows

[WinEventLog://Security]
disabled = false
renderXml = 0
index = windows

[WinEventLog://Microsoft-Windows-PowerShell/Operational]
disabled = false
renderXml = 0
index = windows

[WinEventLog://Microsoft-Windows-Windows Firewall With Advanced Security/Firewall]
disabled = false
renderXml = 0
index = windows

  • Is it okey???
  • What is the inputs file that needs to be modified, C:\Program Files\SplunkUniversalForwarder\etc\system\local\inputs.conf or inputs.conf in sysmon app?
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant