Yamato-Security / hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
GNU Affero General Public License v3.0
2.26k stars 200 forks source link

color detections count and rules count output #384

Closed hitenkoku closed 2 years ago

hitenkoku commented 2 years ago

color detections count and rules count output

Actual Behavior

Total detections: 10051
Total critical detections: 104
Total high detections: 1349
Total medium detections: 449
Total low detections: 3735
Total informational detections: 4414
Total undefined detections: 0
Unique rules: 293
Unique critical rules: 29
Unique high rules: 136
Unique medium rules: 74
Unique low rules: 33
Unique informational rules: 21
Unique undefined rules: 0

実装がそんなに手間でなければ、上記のサマリのところもカラー出力できますか? (大変でしたら無くても良いと思います。)

Expected Behavior

detections count and rules count output is colored.

Originally posted by @YamatoSecurity in https://github.com/Yamato-Security/hayabusa/issues/378#issuecomment-1025006937

hitenkoku commented 2 years ago

378 で対応中

hitenkoku commented 2 years ago

closed via #378