4 results found Sort:

180
2.1k
gpl-3.0
39
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Created 2020-09-18
4,099 commits to main branch, last one 5 days ago
Documentation and scripts to properly enable Windows event logs.
Created 2022-09-22
49 commits to main branch, last one 9 months ago
Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.
Created 2021-12-10
1,014 commits to main branch, last one 3 days ago
Takajō (鷹匠) is a Hayabusa results analyzer.
Created 2022-06-30
587 commits to main branch, last one about a month ago