mgreen27 / DetectRaptorLinks
A repository to share publicly available Velociraptor detection content
☆184Updated last week
Alternatives and similar repositories for DetectRaptor
Users that are interested in DetectRaptor are comparing it to the libraries listed below
Sorting:
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 5 months ago
- A repository of my own Sigma detection rules.☆160Updated 10 months ago
- ☆101Updated 3 weeks ago
- Full of public notes and Utilities☆127Updated 5 months ago
- An opensource sigma conversion tool built using pysigma☆132Updated last month
- Repository of attack and defensive information for Business Email Compromise investigations☆259Updated 2 months ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆91Updated 4 years ago
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆111Updated last year
- A preconfigured Velociraptor triage collector☆52Updated last week
- Notes on responding to security breaches relating to Azure AD☆114Updated 3 years ago
- Sigma rules to share with the community☆121Updated 6 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆91Updated last month
- Harness the power of Splunk for your investigations☆117Updated last month
- LotL RMM☆226Updated last week
- Finding ClickFix and FakeCAPTCHA like it's 1999☆44Updated this week
- ☆51Updated last year
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆148Updated this week
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆40Updated last month
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆266Updated this week
- Powershell module for VMWare vSphere forensics☆153Updated 8 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆89Updated last year
- USN Journal full path builder☆61Updated 10 months ago
- ☆68Updated 7 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆154Updated 3 months ago
- A collection of various SIEM rules relating to malware family groups.☆67Updated last year
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), gene…☆76Updated 2 weeks ago
- ☆8Updated 9 months ago
- Parses USB connection artifacts from offline Registry hives☆100Updated last month
- Incident Response documents and tooling☆74Updated last year