hayabusa: Hayabusa is a threat hunting and fast forensics timeline generator for Windows event logs.

This page summarizes the projects mentioned and recommended in the original post on /r/blueteamsec

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • hayabusa

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

  • hayabusa-rules

    Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

  • Sigma: https://github.com/Yamato-Security/hayabusa-rules/tree/main/sigma. Neato.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts