target-cfc
There are 8 repositories under target-cfc topic.
target/strelka
Real-time, container-based file scanning at enterprise scale
target/halogen
Automatically create YARA rules from malicious documents.
target/huntlib
A Python library to help with some common threat hunting data analysis operations
target/strelka-ui
Strelka Web UI for File Submission and Analysis
target/Threat-Hunting
Detection of obfuscated Powershell commands
target/attack-navigator-docker
A simple Docker container that serves the MITRE ATT&CK Navigator web app
target/Schema-Check-filter-for-Logstash
(This repo is archived) Schema Check filter for Logstash
target/strelka-docs
Autodocumentation for the Strelka System