fireeye / HXTool
HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication w…
☆79Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for HXTool
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- ☆85Updated 9 months ago
- ☆61Updated last month
- ☆49Updated last year
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆71Updated 10 months ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆63Updated last year
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- Hunt malware with Volatility☆47Updated 6 months ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Digital Forensics Artifacts Knowledge Base☆75Updated 6 months ago
- ☆31Updated last month
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- Random hunting ordiented yara rules☆95Updated last year
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- Collection of scripts provided for public use☆31Updated last week
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- My conference presentations☆66Updated last year
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- Active Directory Purple Team Playbook☆104Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- Invoke-LiveResponse☆145Updated 2 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Command line access to the Registry☆132Updated 2 weeks ago
- ☆1Updated 3 weeks ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago