fireeye / HXToolLinks
HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication w…
☆82Updated 11 months ago
Alternatives and similar repositories for HXTool
Users that are interested in HXTool are comparing it to the libraries listed below
Sorting:
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆73Updated last year
- YARA rule analyzer to improve rule quality and performance☆102Updated 2 months ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆65Updated 2 years ago
- ☆87Updated last year
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆8Updated 8 months ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆113Updated 2 years ago
- ☆68Updated 4 months ago
- ☆77Updated 5 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- ☆35Updated 8 months ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 6 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Digital Forensics Artifacts Knowledge Base☆82Updated last year
- Automagically extract forensic timeline from volatile memory dump☆131Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- A PowerShell incident response script for quick triage☆80Updated 2 years ago
- Technical add-on for Splunk related to TheHive/Cortex from TheHive project☆53Updated 2 months ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆93Updated 3 years ago
- Sigma Detection Rule Repository☆88Updated 5 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated last month
- Blueteam operational triage registry hunting/forensic tool.☆148Updated 2 years ago
- ☆50Updated last year
- ☆116Updated last year
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago