fireeye / HXToolLinks
HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication w…
☆84Updated last year
Alternatives and similar repositories for HXTool
Users that are interested in HXTool are comparing it to the libraries listed below
Sorting:
- Automagically extract forensic timeline from volatile memory dump☆132Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆148Updated 2 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆65Updated 2 years ago
- ☆88Updated this week
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆87Updated 2 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆201Updated 4 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆75Updated last year
- ☆35Updated 9 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆84Updated 4 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆45Updated 3 years ago
- A community event for security researchers to share their favorite notebooks☆108Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆115Updated last year
- Digital Forensics Artifacts Knowledge Base☆84Updated last year
- Python library for threat intelligence☆87Updated 6 months ago
- Recon Hunt Queries☆77Updated 4 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆113Updated 2 years ago
- Hunt malware with Volatility☆47Updated 3 weeks ago
- ☆8Updated 9 months ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated last month
- My conference presentations☆66Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆65Updated 2 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆93Updated 3 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆75Updated 5 months ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 5 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆54Updated 3 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago