Skip to content
@Yamato-Security

Yamato Security 大和セキュリティ

Hi there まいど! 👋

About Yamato Security

Yamato Security is a security group created by Zach Mathis (@yamatosecurity) in 2012. At first, the main purpose was to provide security training to build a local security community in Western Japan but has grown to provide training, CTF events, webinars, etc... across the country for thousands of people.

Now, with a group of volunteer members, we are providing free open source DFIR tools such as Hayabusa, WELA, Takajo, etc...

Please contact us if you want to help out and contribute.

Main Projects

Popular repositories Loading

  1. hayabusa hayabusa Public

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

    Rust 2.1k 183

  2. WELA WELA Public

    WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

    PowerShell 732 77

  3. EnableWindowsLogSettings EnableWindowsLogSettings Public

    Documentation and scripts to properly enable Windows event logs.

    Batchfile 505 51

  4. hayabusa-rules hayabusa-rules Public

    Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

    118 20

  5. RustyBlue RustyBlue Public

    RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.

    Rust 66 6

  6. takajo takajo Public

    Takajō (鷹匠) is a Hayabusa results analyzer.

    Nim 59 4

Repositories

Showing 10 of 13 repositories
  • hayabusa-encrypted-rules Public

    Encrypted Hayabusa and Sigma rules to avoid anti-virus false positives

    Yamato-Security/hayabusa-encrypted-rules’s past year of commit activity
    2 0 1 0 Updated Jul 3, 2024
  • hayabusa Public

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

    Yamato-Security/hayabusa’s past year of commit activity
    Rust 2,065 GPL-3.0 183 36 2 Updated Jul 3, 2024
  • hayabusa-evtx Public

    A fork of the evtx Rust crate for Hayabusa

    Yamato-Security/hayabusa-evtx’s past year of commit activity
    Rust 7 Apache-2.0 2 4 0 Updated Jul 2, 2024
  • hayabusa-rules Public

    Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

    Yamato-Security/hayabusa-rules’s past year of commit activity
    118 20 3 0 Updated Jul 2, 2024
  • takajo Public

    Takajō (鷹匠) is a Hayabusa results analyzer.

    Yamato-Security/takajo’s past year of commit activity
    Nim 59 GPL-3.0 4 15 1 Updated Jun 29, 2024
  • sigma-to-hayabusa-converter Public

    Tool to convert Windows event log based Sigma rules to Hayabusa compatible rules.

    Yamato-Security/sigma-to-hayabusa-converter’s past year of commit activity
    Python 2 GPL-3.0 1 5 0 Updated Jun 25, 2024
  • Yamato-Security/Presentations’s past year of commit activity
    13 2 0 0 Updated Jun 11, 2024
  • Yamato-Security/suzaku-rules’s past year of commit activity
    1 1 0 0 Updated Apr 30, 2024
  • EnableWindowsLogSettings Public

    Documentation and scripts to properly enable Windows event logs.

    Yamato-Security/EnableWindowsLogSettings’s past year of commit activity
    Batchfile 505 GPL-3.0 51 1 0 Updated Sep 20, 2023
  • .github Public
    Yamato-Security/.github’s past year of commit activity
    1 0 0 0 Updated Aug 1, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…