Skip to content
#

sysinternals

Here are 38 public repositories matching this topic...

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

  • Updated Nov 5, 2023
  • PowerShell

Improve this page

Add a description, image, and links to the sysinternals topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the sysinternals topic, visit your repo's landing page and select "manage topics."

Learn more