Skip to content

Popular repositories Loading

  1. SOREL-20M SOREL-20M Public

    Sophos-ReversingLabs 20 million sample dataset

    Python 617 131

  2. yaraml_rules yaraml_rules Public

    Security ML models encoded as Yara rules

    Python 205 26

  3. Sophos-Central-SIEM-Integration Sophos-Central-SIEM-Integration Public

    Simple integration script for 3rd party systems such as SIEMs. Offers command line, file or syslog output in CEF, JSON or key-value pair formats.

    Python 119 70

  4. gpt3-and-cybersecurity gpt3-and-cybersecurity Public

    GPT-3 use cases for Cybersecurity

    Python 49 14

  5. solarwinds-threathunt solarwinds-threathunt Public

    Threathunt details for the Solarwinds compromise

    33 12

  6. sophos-central-api-connector sophos-central-api-connector Public

    Leverage Sophos Central API

    Python 23 13

Repositories

Showing 10 of 77 repositories
  • factory-releases Public

    Official repository for Sophos Factory releases

    sophos/factory-releases’s past year of commit activity
    0 0 0 0 Updated Jul 10, 2024
  • PS.Machine_Health Public

    This will create a health report for every machines in an MSP/EDB/Single Sophos Central console

    sophos/PS.Machine_Health’s past year of commit activity
    Python 9 GPL-3.0 4 2 0 Updated Jul 9, 2024
  • sophos-firewall-audit Public

    Audit Sophos XG firewall for compliance with security baseline

    sophos/sophos-firewall-audit’s past year of commit activity
    Python 2 Apache-2.0 0 0 0 Updated Jul 1, 2024
  • sophos-firewall-sdk Public

    Python module for working with Sophos Firewall API

    sophos/sophos-firewall-sdk’s past year of commit activity
    Python 5 Apache-2.0 2 0 1 Updated Jun 18, 2024
  • openvpn Public Forked from OpenVPN/openvpn

    OpenVPN is an open source VPN daemon

    sophos/openvpn’s past year of commit activity
    C 2 2,997 0 0 Updated Jun 12, 2024
  • strongswan Public Forked from KevinLussier/strongswan

    strongSwan - IPsec for Linux

    sophos/strongswan’s past year of commit activity
    C 2 771 0 0 Updated May 10, 2024
  • firewall-audit Public archive

    Perform audit of Sophos XG firewalls for compliance with expected settings

    sophos/firewall-audit’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated May 9, 2024
  • Sophos-Migration-Utility-CLI Public

    Sophos Migration Utility CLI for UTM -> SFOS configuration conversion

    sophos/Sophos-Migration-Utility-CLI’s past year of commit activity
    Perl 9 GPL-2.0 2 0 0 Updated Mar 13, 2024
  • civetweb Public Forked from jknowles888/civetweb

    Embedded C/C++ web server

    sophos/civetweb’s past year of commit activity
    C 0 1,010 0 0 Updated Mar 12, 2024
  • factory-run-pipeline Public

    A GitHub Action to run a Sophos Factory pipeline.

    sophos/factory-run-pipeline’s past year of commit activity
    TypeScript 13 MIT 8 0 0 Updated Feb 26, 2024

Most used topics

Loading…