hayabusa VS hayabusa-rules

Compare hayabusa vs hayabusa-rules and see what are their differences.

hayabusa

Hayabusa (้šผ) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs. (by Yamato-Security)

hayabusa-rules

Curated Windows event log Sigma rules used in Hayabusa and Velociraptor. (by Yamato-Security)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
hayabusa hayabusa-rules
7 1
1,938 109
2.3% 3.7%
9.7 9.4
12 days ago 5 days ago
Rust Python
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hayabusa-rules

Posts with mentions or reviews of hayabusa-rules. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-25.

What are some alternatives?

When comparing hayabusa and hayabusa-rules you can also consider the following projects:

WELA - WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ใ‚‘็พ…๏ผˆใ‚ฆใ‚งใƒฉ๏ผ‰

EnableWindowsLogSettings - Documentation and scripts to properly enable Windows event logs.

MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics

WinLoginAudit - Send realtime Windows Login Audit trail to Telegram messenger

chainsaw - Rapidly Search and Hunt through Windows Forensic Artefacts

sigma-essentials - Everything you need for the #grindset

krapslog-rs - Visualize logs in your terminal: โ–‚โ–ƒโ–ƒโ–ƒโ–ƒโ–ƒโ–…โ–…โ–…โ–…โ–ƒโ–ƒโ–…โ–…โ–†โ–‡

FunctionStomping - Shellcode injection technique. Given as C++ header, standalone Rust program or library.

zff-rs - Library to handle the files in zff format (file format to store and handle forensic acquisitions).

vector - A high-performance observability data pipeline.

ATTACK - MITRE ATT&CK Windows Logging Cheat Sheets