All Git Users → Yamato-Security

4 open source projects by Yamato-Security

1. hayabusa-rules
Detection rules for hayabusa
✭ 20
2. WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
3. hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
4. RustyBlue
RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.
✭ 55
rust
1-4 of 4 user projects