Yamato-Security / WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
☆778Updated 2 years ago
Alternatives and similar repositories for WELA:
Users that are interested in WELA are comparing it to the libraries listed below
- Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detection…☆841Updated 3 years ago
- Documentation and scripts to properly enable Windows event logs.☆588Updated last year
- Sysmon configuration file template with default high-quality event tracing☆471Updated last year
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆700Updated 2 weeks ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆601Updated 8 months ago
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,064Updated 5 months ago
- A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)☆560Updated 4 months ago
- PowerShell Digital Forensics & Incident Response Scripts.☆566Updated last month
- ☆535Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆550Updated last month
- Ransomware simulator written in Golang☆424Updated 2 years ago
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,298Updated 3 months ago
- Collect information of Windows PC when doing incident response☆250Updated last year
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆518Updated 2 years ago
- Hunting queries and detections☆760Updated last month
- A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365☆772Updated 2 years ago
- Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows…☆1,963Updated 2 months ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆585Updated this week
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,762Updated last week
- PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.☆840Updated 11 months ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆705Updated 2 months ago
- All sysmon event types and their fields explained☆543Updated 3 years ago
- ☆492Updated 2 months ago
- RegRipper3.0☆577Updated 2 months ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆561Updated this week
- ☆514Updated 4 months ago
- TrustedSec Sysinternals Sysmon Community Guide☆1,174Updated 9 months ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆465Updated 3 months ago
- Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?☆1,869Updated this week
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆792Updated last year