• Stars
    star
    409
  • Rank 102,602 (Top 3 %)
  • Language
    JavaScript
  • License
    Other
  • Created almost 6 years ago
  • Updated 5 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Investigate suspicious activity by visualizing Sysmon's event log

SysmonSearch

SysmonSearch make event log analysis more effective and less time consuming, by aggregating event logs generated by Microsoft's Sysmon.

SysmonSearch system

System Overview

SysmonSearch uses Elasticserach and Kibana (and Kibana plugin).

  • Elasticserach
    Elasticsearch collects/stores Sysmon's event log.
  • Kibana
    Kibana provides user interface for your Sysmon's event log analysis. The following functions are implemented as Kibana plugin.
    • Visualizes Function
      This function visualizes Sysmon's event logs to illustrate correlation of processes and networks.
    • Statistical Function
      This function collects the statistics of each device or Sysmon's event ID.
    • Monitor Function
      This function monitor incoming logs based on the preconfigured rules, and trigers alert.
  • StixIoC server
    You can add search/monitor condition by uploading STIX/IOC file. From StixIoC server Web UI, you can upload STIXv1, STIXv2 and OpenIOC format files.

Use SysmonSearch

To try SysmonSearch, you can either 1)install softwares to your own linux enviroment with following instractions or 2)use docker image:

  1. Install to your own linux box
  2. Use docker image

Documentation

For details, please check the SysmonSearch wiki.

More Repositories

1

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log
Python
2,604
star
2

EmoCheck

Emotet detection tool for Windows OS
C++
673
star
3

MalConfScan

Volatility plugin for extracts configuration data of known malware
Python
466
star
4

aa-tools

Artifact analysis tools by JPCERT/CC Analysis Center
Python
448
star
5

ToolAnalysisResultSheet

Tool Analysis Result Sheet
HTML
337
star
6

YAMA

Yet Another Memory Analyzer for malware detection
C++
161
star
7

DetectLM

Detecting Lateral Movement with Machine Learning
Python
136
star
8

phishurl-list

Phishing URL dataset from JPCERT/CC
HTML
133
star
9

MalConfScan-with-Cuckoo

Cuckoo Sandbox plugin for extracts configuration data of known malware
Python
129
star
10

jpcert-yara

JPCERT/CC public YARA rules repository
YARA
93
star
11

log-analysis-training

ログ分析トレーニング用コンテンツ
HTML
86
star
12

impfuzzy

Fuzzy Hash calculated from import API of PE files
Python
82
star
13

MemoryForensic-on-Cloud

Memory Forensic System on Cloud
HTML
82
star
14

Windows-Symbol-Tables

Windows symbol tables for Volatility 3
Python
61
star
15

cordova

Vulnerability Analysis of Hybrid Applications using Apache Cordova
HTML
55
star
16

OWASPdocuments

Japanese translation of OWASP documents
HTML
53
star
17

Lazarus-research

Lazarus analysis tools and research report
Python
52
star
18

STrelok

Application for STIX v2.0 objects management and analysis
Python
27
star
19

CobaltStrike-Config

Repository for archiving Cobalt Strike configuration
26
star
20

QuasarRAT-Analysis

QuasarRAT analysis tools and research report
Python
23
star
21

Lucky-Visitor-Scam-IoC

Automatically update IoC for lucky visitor scam
23
star
22

SurfaceAnalysis-on-Cloud

Surface Analysis System on Cloud
HCL
18
star
23

ToolAnalysisResultSheet_jp

分析ツール結果シート
HTML
17
star
24

AutoYara4FLIRT

Python
14
star
25

cwe-1003-ja

CWE-1003 日本語訳
10
star
26

vdo-json-schema

JSON Schema for Vulnerability Description Ontology (VDO)
JavaScript
8
star
27

JPCERT-IR-Statistics

JPCERT/CC Incident handling statistics
HTML
6
star
28

HUILoader-research

HUI Loader analysis research
4
star
29

xml2evtx

Convert Event Log XML to EVTX file
Python
2
star