Watcher VS evtx-hunter

Compare Watcher vs evtx-hunter and see what are their differences.

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. (by NVISOsecurity)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Watcher evtx-hunter
3 2
797 137
0.5% 0.0%
2.4 0.0
7 days ago over 2 years ago
Python Python
GNU Affero General Public License v3.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

What are some alternatives?

When comparing Watcher and evtx-hunter you can also consider the following projects:

MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

searx-instances - SearXNG instances list

EVTX-to-MITRE-Attack - Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

dnstwist - Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

ThePhish - ThePhish: an automated phishing email analysis tool

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

django-react-templatetags - A quick way to add React components to your Django templates.

Microsoft-eventlog-mindmap - Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

misp-galaxy - Clusters and elements to attach to MISP events or attributes (like threat actors)

python-evtx - Pure Python parser for Windows Event Log files (.evtx)