fireeye / HXTool
HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication w…
☆79Updated 7 months ago
Alternatives and similar repositories for HXTool:
Users that are interested in HXTool are comparing it to the libraries listed below
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago
- ☆5Updated 3 months ago
- Sigma Detection Rule Repository☆87Updated 4 years ago
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆116Updated last year
- Random hunting ordiented yara rules☆95Updated last year
- ☆86Updated last year
- ☆65Updated this week
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆90Updated 3 years ago
- Hunt malware with Volatility☆47Updated 9 months ago
- Invoke-LiveResponse☆146Updated 2 years ago
- Stand-alone parser for User Access Logging from Server 2012 and newer systems☆72Updated last year
- Active Directory Purple Team Playbook☆105Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- ☆77Updated 5 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- My conference presentations☆66Updated last year
- ☆33Updated 4 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆76Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆112Updated last year
- A PowerShell incident response script for quick triage☆78Updated 2 years ago
- ATT&CK Remote Threat Hunting Incident Response☆200Updated 2 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆109Updated 4 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated 7 months ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Extract BITS jobs from QMGR queue and store them as CSV records☆75Updated last week