weslambert / securityonion-velociraptor
Run Velociraptor on Security Onion
☆34Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for securityonion-velociraptor
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- ☆41Updated 2 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- ☆53Updated 3 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆49Updated last week
- ☆34Updated 3 years ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- Convert Sigma rules to LogRhythm searches☆19Updated 2 years ago
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆66Updated last year
- A collection of tips for using MISP.☆74Updated 7 months ago
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- ☆46Updated 2 years ago
- ☆77Updated 5 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 2 years ago
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆61Updated 3 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆92Updated 2 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆37Updated 6 months ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆107Updated 4 years ago
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆105Updated 2 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆56Updated 6 months ago
- Recon Hunt Queries☆75Updated 3 years ago
- ☆52Updated last year
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Defensive Origins Training Schedule☆35Updated 10 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago