SekoiaLab / FastIR_Agent
FastIR Agent is a Windows service to execute FastIR Collector on demand
☆14Updated 7 years ago
Alternatives and similar repositories for FastIR_Agent:
Users that are interested in FastIR_Agent are comparing it to the libraries listed below
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 7 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- ☆14Updated 6 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago
- ☆15Updated 6 years ago
- ☆16Updated 10 years ago
- ☆24Updated 2 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Detect malicious domain, Blablablablabla☆26Updated 8 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- How can you track the hunting techniques you come up with?☆13Updated 7 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Various snippets created during malware analysis☆22Updated 6 years ago
- Cli interface to threatcrowd.org☆19Updated 7 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Public rules and samples for various automations through LimaCharlie.io☆11Updated 3 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago