fireeye / fireeye-python
☆49Updated last year
Related projects ⓘ
Alternatives and complementary repositories for fireeye-python
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 4 months ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- ☆77Updated 5 years ago
- A CALDERA plugin☆72Updated last week
- Valhalla API Client☆63Updated last year
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Python library for threat intelligence☆79Updated 4 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Sigma Detection Rule Repository☆85Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- A community event for security researchers to share their favorite notebooks☆106Updated 8 months ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Compilation of resources to help with Adversary Simulation automation harness☆100Updated 4 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆80Updated 4 months ago
- Hunt malware with Volatility☆47Updated 6 months ago
- Automagically extract forensic timeline from volatile memory dump☆123Updated 6 months ago
- My conference presentations☆66Updated last year
- ☆61Updated last month
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year