Skip to content

Commit

Permalink
readme fix whitespace
Browse files Browse the repository at this point in the history
  • Loading branch information
YamatoSecurity committed Dec 24, 2021
1 parent 94e79ce commit 4a9b200
Showing 1 changed file with 4 additions and 4 deletions.
8 changes: 4 additions & 4 deletions README-English.md
Original file line number Diff line number Diff line change
Expand Up @@ -83,22 +83,22 @@ You will need local Administrator access for live analysis.

### Show event ID statistics to get a grasp of what kind of events there are:
```powershell
./WELA.ps1 -LogFile .\Security.evtx -EventIDStatistics
./WELA.ps1 -LogFile .\Security.evtx -EventIDStatistics
```

### Create a timeline via offline analysis outputted to a GUI in UTC time:
```powershell
.\WELA.ps1 -LogFile .\Security.evtx -LogonTimeline -OutputGUI -UTC
.\WELA.ps1 -LogFile .\Security.evtx -LogonTimeline -OutputGUI -UTC
```

### Analyze NTLM Operational logs for NTLM usage before disabling it:
```powershell
.\WELA.ps1 -LogFile .\DC1-NTLM-Operational.evtx -AnalyzeNTLM_UsageBasic
.\WELA.ps1 -LogFile .\DC1-NTLM-Operational.evtx -AnalyzeNTLM_UsageBasic
```

### Security logon statistics on a live machine:
```powershell
.\WELA.ps1 -LiveAnalysis -SecurityAuthenticationSummary
.\WELA.ps1 -LiveAnalysis -SecurityAuthenticationSummary
```

## Screenshots
Expand Down

0 comments on commit 4a9b200

Please sign in to comment.