magicsword-io / LOLRMM
LotL RMM
☆96Updated this week
Related projects ⓘ
Alternatives and complementary repositories for LOLRMM
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Active C&C Detector☆150Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆139Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- A repository of my own Sigma detection rules.☆156Updated 2 months ago
- Sigma rules to share with the community☆115Updated 2 months ago
- Harness the power of Splunk for your investigations☆77Updated this week
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆111Updated this week
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆86Updated 3 years ago
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆79Updated 3 months ago
- A collection of various SIEM rules relating to malware family groups.☆62Updated 5 months ago
- A list of RMMs designed to be used in automation to build alerts☆108Updated 3 weeks ago
- An opensource sigma conversion tool built using pysigma☆96Updated this week
- Repository of attack and defensive information for Business Email Compromise investigations☆230Updated 2 months ago
- Powershell module for VMWare vSphere forensics☆140Updated last week
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆161Updated last week
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 6 months ago
- ☆75Updated 3 weeks ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated 3 weeks ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆94Updated last year
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆232Updated 11 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- ☆83Updated 3 months ago
- SentinelOne STAR Rules☆50Updated last year
- Parses USB connection artifacts from offline Registry hives☆74Updated this week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated 2 weeks ago
- Notes on responding to security breaches relating to Azure AD☆96Updated 2 years ago