Hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Alternatives To Hayabusa
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Hayabusa1,800
3 months ago33gpl-3.0Rust
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Wela494
a year ago10gpl-3.0PowerShell
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Epagneul180
a year agoPython
Graph Visualization for windows event logs
Judge Jury And Executable68
a year agoagpl-3.0C
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Winterfell Collection39
4 years agoBatchfile
Winterfell is a group of windows batch scripts to collect Windows forensics data and perform efficient, and fast incident response and threat hunting activities.
Douglas 04226
4 months agomitPowerShell
Powershell script to help Speed ​​up Threat hunting incident response processes
Ps Srum Hunting13
5 years agompl-2.0PowerShell
PowerShell Script to facilitate the processing of SRUM data for on-the-fly forensics and if needed threat hunting
Threathunting_with_osquery11
3 years ago
Threat Hunting & Incident Investigation with Osquery
Tshark Cheatsheet7
a year agogpl-3.0
Hunting Fish with tshark. Active/Passive/Realtime/Live Threat Hunting
Alternatives To Hayabusa
Select To Compare


Alternative Project Comparisons
Popular Forensics Projects
Popular Hunting Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Rust
Security
Attack
Cybersecurity
Threat
Forensics
Dfir
Incident Response
Threat Hunting
Security Automation
Hunting