opexxx / Oriana

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

opexxx/Oriana Stargazers