svch0stz / velociraptor-detections
☆19Updated last year
Related projects ⓘ
Alternatives and complementary repositories for velociraptor-detections
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- USN Journal full path builder☆36Updated last month
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a…☆17Updated last year
- Linux Baseline and Forensic Triage Tool - BETA☆50Updated 2 years ago
- Baseline a Windows System against LOLBAS☆24Updated 6 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆44Updated last week
- Contains compiled binaries of Volatility☆29Updated 3 weeks ago
- PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.☆22Updated 6 months ago
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- my MSTICpy practice and custom tools repository☆11Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆75Updated 2 weeks ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated last year
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Script to automate Linux live evidence collection☆27Updated 2 years ago
- A project that aims to automate Volatility3 at scale with the use of cloud strength and the power of KQL inside ADX.☆15Updated 2 weeks ago
- This is for my crappy (but hopefully useful) MDE and Sentinel KQL queries! #KQLThePlanet☆10Updated last year
- ☆43Updated 3 weeks ago
- CarbonBlack EDR detection rules and response actions☆71Updated last month
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- ☆48Updated last year
- Remote access and Antivirus Logging Database☆41Updated 6 months ago
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆24Updated 2 years ago