Oriana

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.

GitHub

176 stars
18 watching
32 forks
Language: Python
last commit: over 3 years ago
Linked from 1 awesome list

dfirincident-responsethreat-hunting

Backlinks from these awesome lists: