keyvalue
id367190070
nameWELA
full_nameYamato-Security/WELA
html_urlhttps://github.com/Yamato-Security/WELA
descriptionWELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
created_atMay 13, 2021, 10:33 p.m.
updated_atMay 11, 2024, 9:15 p.m.
pushed_atFeb. 3, 2023, 11:45 p.m.
size4,364
stargazers_count678
watchers_count17
forks_count74
open_issues9
languagePowerShell
awesome_list

https://github.com/meirwah/awesome-incident-response