weslambert / velociraptor-docker
Docker image for Velocidex Velociraptor
☆113Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for velociraptor-docker
- Security Onion + Automation + Response Lab including n8n and Velociraptor☆105Updated 2 years ago
- A curated list of KAPE-related resources☆158Updated 6 months ago
- ☆57Updated 3 weeks ago
- Tools for simulating threats☆178Updated last year
- ☆1Updated last month
- Powershell module for VMWare vSphere forensics☆141Updated 2 weeks ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- Full of public notes and Utilities☆87Updated last week
- ☆51Updated 6 months ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- Harness the power of Splunk for your investigations☆77Updated last week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆104Updated this week
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆94Updated last year
- Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux☆104Updated 2 weeks ago
- ☆62Updated this week
- SIEGMA - Transform Sigma rules into SIEM consumables☆141Updated last year
- An opensource sigma conversion tool built using pysigma☆101Updated this week
- MISP Playbooks☆174Updated this week
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆87Updated 2 years ago
- LotL RMM☆101Updated last week
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- Incident Response documents and tooling☆63Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆49Updated last year
- Rules generated from our investigations.☆189Updated 3 weeks ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year