mcafee
There are 60 repositories under mcafee topic.
advanced-threat-research/CVE-2020-16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
efchatz/bypassing-av-detection
Bypassing antivirus detection: old-school malware, new tricks
stephancill/mcafee2cash
A crypto trading bot powered by McAfee tweets
mfesiem/msiempy
McAfee SIEM API Python wrapper
tr3kl0v/stop-sauron
To stop the all seeing eye of Sauron and make your MacBook operate as it should be.
mohlcyber/OpenDXL-ATD-MISP
Automated threat intelligence collection with McAfee ATD, OpenDXL and MISP
advanced-threat-research/CVE-2020-16899
CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
RealityNet/McAFuse
Toolset to analyze disks encrypted with McAFee FDE technology
mohlcyber/MISP-STIX-ESM
Exports MISP events to STIX and ingest into McAfee ESM
davidism/mcafee-epo
Python client for McAfee ePolicy Orchestrator
advanced-threat-research/Ripple-20-Detection-Logic
Ripple20 Critical Vulnerabilities - Detection Logic and Signatures
malice-plugins/mcafee
Malice McAfee AntiVirus Plugin
osnolanarf/ttp
This site collects expert rules and behavioral rules (BIOC) based on Sigma/EQL TTPs.
shanev/mbot
McAfee 'Coin of the Week' Bot
vduseev/mcafee-macos-cleaner
McAfee remover 🗑 for macOS
opsxcq/exploit-CVE-2016-8016-25
McAfee Virus Scan for Linux multiple remote flaws (CVE 2016-8016, CVE 2016-8017, CVE 2016-8018, CVE 2016-8019, CVE 2016-8020, CVE 2016-8021, CVE 2016-8022, CVE 2016-8023, CVE 2016-8024, CVE 2016-8025)
AirbusRecruitment/Cyber-Security-Jobs-Airbus
The latest Cyber Security Career Opportunities with Airbus. Check out the Job Descriptions in the Wiki!
Cyber-Finn/Military-Grade-Security-API
A (WIP) API/VPN that uses military-grade encryption by implementing Perfect Forward Secrecy (PFS) and AES-256 encryption with ephemeral session keys.
NIOSAG/prtg-sensor-mcafee-dat
McAfee DAT Sensor for PRTG
mfesiem/msiem
McAfee SIEM Command Line Interface. Most of the msiempy features accessible with CLI.
00gxd14g/McAfeeESM_TheHive
With this script, you can automatically send the alarms that occur on "McAfee SIEM" to the "TheHive" platform, the alarms you send will be automatically opened as a case.
schindlerd/mwgcs-logpuller-pub
McAfee Web Gateway Cloud Service (WGCS) Logpuller Script - including forwarding to remote syslog/Log-Management/SIEM
tux78/SOAR
docker-based installation of MISP and intelMQ
365comsetup/mcafeecomactivation.github.io
McAfee.com/activate - 25 Digit code
marcelosz/OpenDXL-Webhooks
A lightweight HTTP server to integrate Webhooks (POST requests) with OpenDXL.
mfesiem/mfesiem.github.io
McAfee SIEM API Python wrapper team ressources website
miguelmota/mcpumpafee
Never miss a coin pump from John McAfee ever again! (DEAD)
omar-van-der-wagt/eedk-vnc-and-revers-shell
Trellix ePO EEDK package
omar-van-der-wagt/EEDK-Windows-CMD
Trellix ePO EEDK package
pect0ral/MCP_Qradar
Conversion Scripts to ingest McAfee Cloud Proxy logs into IBM Qradar. This requires pulling the websaas CSV files from the McAfee CSR Server to be converted into an ingestible format
scottbrumley/opendxl-slack
Slack Integration with McAfee TIE "Threat Intelligence Exchange"
shadowbq/opendxl-arctic-phase
suricata mcafee-tie opendxl integration
Syncurity/opendxl-irflow-client
Syncurity IR-Flow API DXL Client