Skip to content
@Yamato-Security

Yamato Security 大和セキュリティ

Hi there まいど! 👋

About Yamato Security

Yamato Security is a security group created by Zach Mathis (@yamatosecurity) in 2012. At first, the main purpose was to provide security training to build a local security community in Western Japan but has grown to provide training, CTF events, webinars, etc... across the country for thousands of people.

Now, with a group of volunteer members, we are providing free open source DFIR tools such as Hayabusa, WELA, Takajo, etc...

Please contact us if you want to help out and contribute.

Main Projects

Popular repositories Loading

  1. hayabusa hayabusa Public

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

    Rust 2.2k 189

  2. WELA WELA Public

    WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

    PowerShell 748 78

  3. EnableWindowsLogSettings EnableWindowsLogSettings Public

    Documentation and scripts to properly enable Windows event logs.

    Batchfile 528 49

  4. hayabusa-rules hayabusa-rules Public

    Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

    Python 128 23

  5. takajo takajo Public

    Takajō (鷹匠) is a Hayabusa results analyzer.

    Nim 76 5

  6. RustyBlue RustyBlue Public

    RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.

    Rust 67 6

Repositories

Showing 10 of 13 repositories
  • hayabusa-encoded-rules Public

    Encrypted Hayabusa and Sigma rules to avoid anti-virus false positives

    Yamato-Security/hayabusa-encoded-rules’s past year of commit activity
    Rust 3 0 1 0 Updated Sep 5, 2024
  • hayabusa-rules Public

    Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

    Yamato-Security/hayabusa-rules’s past year of commit activity
    Python 128 23 4 0 Updated Sep 4, 2024
  • hayabusa Public

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

    Yamato-Security/hayabusa’s past year of commit activity
    Rust 2,166 GPL-3.0 189 34 2 Updated Sep 4, 2024
  • Yamato-Security/Presentations’s past year of commit activity
    13 2 0 0 Updated Sep 1, 2024
  • takajo Public

    Takajō (鷹匠) is a Hayabusa results analyzer.

    Yamato-Security/takajo’s past year of commit activity
    Nim 76 GPL-3.0 5 21 1 Updated Aug 29, 2024
  • sigma-to-hayabusa-converter Public

    Documentation and tools to curate Sigma rules for Windows event logs into easier to parse rules.

    Yamato-Security/sigma-to-hayabusa-converter’s past year of commit activity
    Python 3 GPL-3.0 0 5 0 Updated Aug 28, 2024
  • hayabusa-evtx Public

    A fork of the evtx Rust crate for Hayabusa

    Yamato-Security/hayabusa-evtx’s past year of commit activity
    Rust 6 Apache-2.0 2 4 0 Updated Aug 18, 2024
  • Yamato-Security/suzaku-rules’s past year of commit activity
    1 1 0 0 Updated Apr 30, 2024
  • EnableWindowsLogSettings Public

    Documentation and scripts to properly enable Windows event logs.

    Yamato-Security/EnableWindowsLogSettings’s past year of commit activity
    Batchfile 528 GPL-3.0 49 1 0 Updated Sep 20, 2023
  • .github Public
    Yamato-Security/.github’s past year of commit activity
    1 0 0 0 Updated Aug 1, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…