Skip to content

repositories Search Results · topic:target-cfc org:target fork:true

Filter by

8 results
 (152 ms)

8 results

intarget (press backspace or delete to remove)

Real-time, container-based file scanning at enterprise scale
  • Python
  • 819
  • Updated
    23 hours ago

Automatically create YARA rules from malicious documents.
  • Python
  • 208
  • Updated
    on May 16, 2022

A Python library to help with some common threat hunting data analysis operations
  • Python
  • 137
  • Updated
    on Apr 23, 2023

Detection of obfuscated Powershell commands
  • Jupyter Notebook
  • 52
  • Updated
    on Jul 24, 2023

Strelka Web UI for File Submission and Analysis
  • JavaScript
  • 41
  • Updated
    23 hours ago

A simple Docker container that serves the MITRE ATT&CK Navigator web app
  • Makefile
  • 27
  • Updated
    on Apr 23, 2023

(This repo is archived) Schema Check filter for Logstash
  • Ruby
  • 1
  • Updated
    on Oct 24, 2018

Autodocumentation for the Strelka System
  • Python
  • 0
  • Updated
    16 hours ago
Package icon

Sponsor open source projects you depend on

Contributors are working behind the scenes to make open source better for everyone—give them the help and recognition they deserve.Explore sponsorable projects
ProTip! 
Press the
/
key to activate the search input again and adjust your query.
Package icon

Sponsor open source projects you depend on

Contributors are working behind the scenes to make open source better for everyone—give them the help and recognition they deserve.Explore sponsorable projects
ProTip! 
Press the
/
key to activate the search input again and adjust your query.