All Projects → jepayneMSFT → Weffles

jepayneMSFT / Weffles

Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Weffles

Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-23.86%)
Mutual labels:  incident-response, threat-hunting
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+106.25%)
Mutual labels:  incident-response, threat-hunting
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+46.02%)
Mutual labels:  incident-response, threat-hunting
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-7.95%)
Mutual labels:  incident-response, threat-hunting
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-58.52%)
Mutual labels:  incident-response, threat-hunting
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-87.5%)
Mutual labels:  incident-response, threat-hunting
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+84.09%)
Mutual labels:  incident-response, threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+27.27%)
Mutual labels:  incident-response, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-13.64%)
Mutual labels:  incident-response, threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+454.55%)
Mutual labels:  incident-response, threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-34.09%)
Mutual labels:  incident-response, threat-hunting
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-40.34%)
Mutual labels:  incident-response, threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-90.34%)
Mutual labels:  incident-response, threat-hunting
rhq
Recon Hunt Queries
Stars: ✭ 66 (-62.5%)
Mutual labels:  incident-response, threat-hunting
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-70.45%)
Mutual labels:  incident-response, threat-hunting
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (+68.75%)
Mutual labels:  incident-response, threat-hunting
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (-30.68%)
Mutual labels:  incident-response, threat-hunting
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-20.45%)
Mutual labels:  incident-response, threat-hunting
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+132.39%)
Mutual labels:  incident-response, threat-hunting
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-47.73%)
Mutual labels:  incident-response, threat-hunting

WEFFLES

WEFFLES is a way to build a fast, free, and effective threat hunting console using Windows Event Forwarding and PowerBI.

You can find a full blog post on it at https://aka.ms/weffles but if you're impatient wefsetup.ps1 is the file to start with.

Thanks,

-Jessica https://twitter.com/jepaynemsft

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].