/hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Primary LanguageRustGNU General Public License v3.0GPL-3.0

Watchers