Giter Site home page Giter Site logo

spynetgirl / wela Goto Github PK

View Code? Open in Web Editor NEW

This project forked from yamato-security/wela

0.0 0.0 0.0 4.26 MB

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

License: GNU General Public License v3.0

PowerShell 100.00%

wela's Introduction

WELA Logo

WELA (Windows Event Log Analyzer) ゑ羅

[English] | [日本語]


tag-1 tag-2

Windows Event Log Analyzer) aims to be the Swiss Army knife for Windows event logs. Currently, WELA's greatest functionality is creating an easy-to-analyze logon timeline in to order to aid in fast forensics and incident response. WELA's logon timeline generator will consolodate only the useful information in multiple logon log entries (4624, 4634, 4647, 4672, 4776) into single events, perform data reduction by ignoring around 90% of the noise, and will convert any hard to read data (such as hex status codes) into human readable format.

Tested on Windows Powershell 5.1 but may work with previous versions. It will unfortunately NOT work with Powershell Core as there is no built-in functionality to read Windows event logs.

Features

** Notes: ** The last SIGMA rule compliance in WELA is July 2021.If you want to use the latest SIGMA rules for evtx detection, please use Hayabusa.**

  • Written in PowerShell so is easy to read and customize.
  • Fast Forensics Logon Timeline Generator
    • Detect lateral movement, system usage, suspicious logons, vulnerable protocol usage, etc...
    • 90%+ noise reduction for logon events
    • Calculate Logon Elapsed Time
    • GUI analysis
    • Logon Type Summary
  • Live Analysis and Offline Analysis
  • Japanese support
  • Event ID Statistics
  • Output to CSV to analyze in Timeline Explorer, etc...
  • Analyze NTLM usage before disabling NTLM
  • Sigma rules
  • Custom attack detection rules
  • Remote analysis
  • Logon Statistics

Usage

At the moment, please use a Windows Powershell 5.1. You will need local Administrator access for live analysis.

    Analysis Source (Specify one):
        -LiveAnalysis : Creates a timeline based on the live host's log
        -LogFile <path-to-logfile> : Creates a timelime from an offline .evtx file
        -LogDirectory <path-to-logfiles> (Warning: not fully implemented.) : Analyze offline .evtx files
        -RemoteLiveAnalysis : Creates a timeline based on the remote host's log

    Analysis Type (Specify one):
        -AnalyzeNTLM_UsageBasic : Returns basic NTLM usage based on the NTLM Operational log
        -AnalyzeNTLM_UsageDetailed : Returns detailed NTLM usage based on the NTLM Operational log
        -SecurityEventID_Statistics : Output event ID statistics
        -EasyToReadSecurityLogonTimeline : Output essy to read event ID statics
        -SecurityLogonTimeline : Output a condensed timeline of user logons based on the Security log
        -SecurityAuthenticationSummary : Output a summary of authentication events for each logon type based on the Security log

    Analysis Options:
        -StartTimeline "<YYYY-MM-DD HH:MM:SS>" : Specify the start of the timeline
        -EndTimeline "<YYYY-MM-DD HH:MM:SS>" : Specify the end of the timeline

    -LogonTimeline Analysis Options:
        -IsDC : Specify if the logs are from a DC

    Output Types (Default: Standard Output):
        -SaveOutput <outputfile-path> : Output results to a text file
        -OutputCSV : Outputs to CSV
        -OutputGUI : Outputs to the Out-GridView GUI

    General Output Options:
        -USDateFormat : Output the dates in MM-DD-YYYY format (Default: YYYY-MM-DD)
        -EuropeDateFormat : Output the dates in DD-MM-YYYY format (Default: YYYY-MM-DD)
        -UTC : Output in UTC time (default is the local timezone)
        -Japanese : Output in Japanese

    -LogonTimeline Output Options:
        -HideTimezone : Hides the timezone
        -ShowLogonID : Show logon IDs

    Other:
        -ShowContributors : Show the contributors
        -QuietLogo : Do not display the WELA logo

Useful Options

Show event ID statistics to get a grasp of what kind of events there are:

./WELA.ps1 -LogFile .\Security.evtx -SecurityEventID_Statistics

Create a timeline via offline analysis outputted to a GUI in UTC time:

.\WELA.ps1 -LogFile .\Security.evtx -SecurityLogonTimeline -OutputGUI -UTC

Analyze NTLM Operational logs for NTLM usage before disabling it:

.\WELA.ps1 -LogFile .\DC1-NTLM-Operational.evtx -AnalyzeNTLM_UsageBasic

Security logon statistics on a live machine:

.\WELA.ps1 -LiveAnalysis -SecurityAuthenticationSummary

Screenshots

Logon Timeline GUI:

Logon Timeline GUI

Human Readable Timeline:

Logon Timeline GUI

Logon Type Statistics:

Logon Statistics

Event ID Statistics:

Event ID Statistics

Logon Type Summary:

Logon Type Summary

NTLM Authentication Analysis:

Logon Type Summary

Related Windows Event Log Threat Hunting Projects

Contribution

We would love any form of contributing. Pull requests are the best but feature requests, notifying us of bugs, etc... are also very welcome.

wela's People

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.