evtx-hunter VS Microsoft-eventlog-mindmap

Compare evtx-hunter vs Microsoft-eventlog-mindmap and see what are their differences.

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. (by NVISOsecurity)

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,... (by mdecrevoisier)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
evtx-hunter Microsoft-eventlog-mindmap
2 4
137 988
0.0% -
0.0 3.9
over 2 years ago 5 months ago
Python
GNU General Public License v3.0 only BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

What are some alternatives?

When comparing evtx-hunter and Microsoft-eventlog-mindmap you can also consider the following projects:

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

siyuan - A privacy-first, self-hosted, fully open source personal knowledge management software, written in typescript and golang.

EVTX-to-MITRE-Attack - Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

Active-Directory-Exploitation-Cheat-Sheet - A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

US-Stock-Symbols - Full lists of US Securities on the NASDAQ, NYSE, and AMEX powered by GitHub Actions

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

awesome-windows-security - List of Awesome Windows Security Resources

Watcher - Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

Public-Scripts - Various Scripts and Tools for Microsoft Technologies Professionals

python-evtx - Pure Python parser for Windows Event Log files (.evtx)

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.