Hayabusa Rules

Detection rules for Hayabusa
Alternatives To Hayabusa Rules
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Chainsaw2,519
a month ago1November 15, 20235gpl-3.0Rust
Rapidly Search and Hunt through Windows Forensic Artefacts
Hayabusa1,800
3 months ago33gpl-3.0Rust
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Malwless244
a year ago2gpl-3.0C#
Test Blue Team detections without running any attack.
Hayabusa Rules101
3 months ago1otherPython
Detection rules for Hayabusa
Alternatives To Hayabusa Rules
Select To Compare


Alternative Project Comparisons
Popular Attack Projects
Popular Dfir Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Attack
Dfir