target-cfc topic
List
target-cfc repositories
trafficstars
strelka
807
Stars
104
Forks
Watchers
Real-time, container-based file scanning at enterprise scale
halogen
208
Stars
32
Forks
Watchers
Automatically create YARA rules from malicious documents.
huntlib
135
Stars
22
Forks
Watchers
A Python library to help with some common threat hunting data analysis operations
attack-navigator-docker
26
Stars
7
Forks
Watchers
A simple Docker container that serves the MITRE ATT&CK Navigator web app
strelka-ui
51
Stars
4
Forks
Watchers
Strelka Web UI for File Submission and Analysis
Threat-Hunting
50
Stars
2
Forks
Watchers
Detection of obfuscated Powershell commands