Microsoft-eventlog-mindmap VS evtx-hunter

Compare Microsoft-eventlog-mindmap vs evtx-hunter and see what are their differences.

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,... (by mdecrevoisier)

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. (by NVISOsecurity)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Microsoft-eventlog-mindmap evtx-hunter
4 2
985 137
- 0.0%
3.5 0.0
6 days ago over 2 years ago
Python
BSD 2-clause "Simplified" License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

What are some alternatives?

When comparing Microsoft-eventlog-mindmap and evtx-hunter you can also consider the following projects:

siyuan - A privacy-first, self-hosted, fully open source personal knowledge management software, written in typescript and golang.

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Active-Directory-Exploitation-Cheat-Sheet - A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

EVTX-to-MITRE-Attack - Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

US-Stock-Symbols - Full lists of US Securities on the NASDAQ, NYSE, and AMEX powered by GitHub Actions

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

awesome-windows-security - List of Awesome Windows Security Resources

IntelOwl - IntelOwl: manage your Threat Intelligence at scale