weslambert / velociraptor-dockerLinks
Docker image for Velocidex Velociraptor
☆126Updated 2 months ago
Alternatives and similar repositories for velociraptor-docker
Users that are interested in velociraptor-docker are comparing it to the libraries listed below
Sorting:
- A curated list of KAPE-related resources☆168Updated last month
- ☆7Updated 7 months ago
- Rules generated from our investigations.☆195Updated this week
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- Open Source Platform for storing, organizing, and searching documents related to cyber threats☆165Updated last year
- An opensource sigma conversion tool built using pysigma☆129Updated 5 months ago
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆109Updated 2 years ago
- SIEGMA - Transform Sigma rules into SIEM consumables☆151Updated 2 months ago
- A repository of my own Sigma detection rules.☆160Updated 8 months ago
- ☆68Updated 5 months ago
- A python script developed to process Windows memory images based on triage type.☆262Updated last year
- ☆87Updated last year
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆53Updated last month
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆109Updated last year
- Incident Response documents and tooling☆74Updated last year
- Powershell module for VMWare vSphere forensics☆151Updated 6 months ago
- Resources To Learn And Understand SIGMA Rules☆175Updated 2 years ago
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆92Updated 3 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆154Updated 3 years ago
- Tools for simulating threats☆185Updated last year
- ☆69Updated 3 months ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆122Updated last year
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated last year
- Harness the power of Splunk for your investigations☆107Updated 3 weeks ago
- ☆52Updated last year
- Full of public notes and Utilities☆113Updated 3 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆113Updated last month
- Blue Team detection lab created with Terraform and Ansible in Azure.☆158Updated 6 months ago
- MISP Playbooks☆201Updated 3 months ago
- Repository of SentinelOne Deep Visibility queries.☆127Updated 3 years ago