Yamato-Security/WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShellwindowsloganalysistimelinelogseventthreatforensicsdfirresponsehuntingsigmaincident
This is stars and forks stats for /Yamato-Security/WELA repository. As of 03 May, 2024 this repository has 633 stars and 67 forks.

WELA (Windows Event Log Analyzer) ゑ羅 [English] | [日本語] Windows Event Log Analyzer) aims to be the Swiss Army knife for Windows event logs. Currently, WELA's greatest functionality is creating an easy-to-analyze logon timeline in to order to aid in fast forensics and incident response. WELA's logon timeline generator will consolodate only the useful information in multiple logon log entries (4624, 4634, 4647, 4672, 4776) into single events, perform data reduction by ignoring around 90% of...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
mcflyamorim/GitHub_CursosTSQLPascalVBScript350160
staniel359/muffonVueJavaScriptSass7860300
MicrosoftDocs/OfficeDocs-SkypeForBusiness-pr.es-ESPowerShell4020
MicrosoftDocs/OfficeDocs-SkypeForBusiness-pr.zh-TWPowerShell3010
MicrosoftDocs/OfficeDocs-SkypeForBusiness-pr.zh-CNPowerShell3010
Freaky/CompactorRustJavaScriptHTML9940470
ljc545w/ComWeChatRobotC++CPython1.3k03660
MicaForEveryone/MicaForEveryoneC#Inno Setup2.7k01080
dotnet/systemweb-adaptersC#PowerShellShell2960520
witalihirsch/qBitTorrent-Windows11-themePythonBatchfile7730200