evtx-hunter VS python-evtx

Compare evtx-hunter vs python-evtx and see what are their differences.

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. (by NVISOsecurity)

python-evtx

Pure Python parser for Windows Event Log files (.evtx) (by williballenthin)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
evtx-hunter python-evtx
2 2
137 670
0.0% -
0.0 1.6
over 2 years ago about 1 year ago
Python Python
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

evtx-hunter

Posts with mentions or reviews of evtx-hunter. We have used some of these posts to build our list of alternatives and similar projects.

python-evtx

Posts with mentions or reviews of python-evtx. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2020-11-26.

What are some alternatives?

When comparing evtx-hunter and python-evtx you can also consider the following projects:

beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

mimikatz - A little tool to play with Windows security

EVTX-to-MITRE-Attack - Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

Zircolite - A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

mvt - MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Watcher - Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

evtx2es - A library for fast parse & import of Windows Eventlogs into Elasticsearch.

Microsoft-eventlog-mindmap - Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

WatchAD - AD Security Intrusion Detection System