Yamato Security 大和セキュリティ (Yamato-Security)

Yamato Security 大和セキュリティ

Yamato-Security

Geek Repo

Location:Japan

Twitter:@SecurityYamato

Github PK Tool:Github PK Tool

Yamato Security 大和セキュリティ's repositories

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:1918Issues:40Issues:581

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

Language:PowerShellLicense:GPL-3.0Stargazers:675Issues:16Issues:61

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:441Issues:11Issues:6

hayabusa-rules

Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

Language:PythonLicense:NOASSERTIONStargazers:108Issues:9Issues:70

RustyBlue

RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.

Language:RustLicense:MITStargazers:65Issues:6Issues:22

takajo

Takajō (鷹匠) is a Hayabusa results analyzer.

Language:NimLicense:GPL-3.0Stargazers:44Issues:4Issues:71

hayabusa-sample-evtx

Sample evtx files to use for testing hayabusa detection rules

hayabusa-evtx

A fork of the evtx Rust crate for Hayabusa

Language:RustLicense:Apache-2.0Stargazers:5Issues:3Issues:18