Skip to content
View fukusuket's full-sized avatar
  • Japan
  • 10:16 (UTC +09:00)

Block or report fukusuket

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. Yamato-Security/hayabusa Yamato-Security/hayabusa Public

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

    Rust 2.1k 186

  2. Yamato-Security/takajo Yamato-Security/takajo Public

    Takajō (鷹匠) is a Hayabusa results analyzer.

    Nim 74 4

  3. Yamato-Security/hayabusa-rules Yamato-Security/hayabusa-rules Public

    Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

    125 22

  4. Yamato-Security/sigma-to-hayabusa-converter Yamato-Security/sigma-to-hayabusa-converter Public

    Documentation and tools to curate Sigma rules for Windows event logs into easier to parse rules.

    Python 3

  5. velociraptor velociraptor Public

    Forked from Velocidex/velociraptor

    Digging Deeper....

    Go

  6. sigma sigma Public

    Forked from SigmaHQ/sigma

    Main Sigma Rule Repository

    Python 1