mohlcyber / MISP-MVISION-EDR
Integration between MISP platform and McAfee MVISION EDR
☆14Updated 2 years ago
Alternatives and similar repositories for MISP-MVISION-EDR:
Users that are interested in MISP-MVISION-EDR are comparing it to the libraries listed below
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- ☆24Updated 2 years ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- ☆39Updated 5 years ago
- MISP sighting server is a fast sighting server to store and look-up sightings on attributes (network indicators, file hashes, system indi…☆15Updated last year
- Mass Triage Tools☆20Updated 6 months ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Utilizing your Threat data from a MISP instance into CarbonBlack Response by exposing the data in the Threat Intelligence Feed.☆19Updated 2 years ago
- Cyber Threats Detection Rules☆14Updated last month
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated last week
- Site for IWS book content☆18Updated 6 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- ☆19Updated 4 years ago
- Export MISP attributes in Yara☆12Updated 7 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- A collection of typical false positive indicators☆55Updated 4 years ago
- Quick script to build host or investigation timelines using Carbon Black Response☆12Updated 6 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated last month
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- Yara rules☆20Updated last year