Skip to content
This repository has been archived by the owner on Jun 13, 2023. It is now read-only.

Releases: nsacyber/Windows-Event-Log-Messages

WELM 2.3.0.0 and 04/06/2017 dataset

15 Aug 21:29
Compare
Choose a tag to compare

WELM version 2.3.0.0 release and associated raw data gathered with the tool as of 04/06/2017.

See the datasets file for more information about the data.

Attachments:

  • 20170406.zip
    • SHA1: 8207C9C199A0E2E1518E8B7A98DF7835397C8E50
    • SHA256: 2C57544138379B82DC67E2D835EE4D882DC074E2CF99B2453DEFA92A4C6865F8