mandiant / ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Other
1.22k stars 248 forks source link

Failed to install azurezentinel.fireeye #21

Closed darioongit closed 3 years ago

darioongit commented 3 years ago

azurezentinel.fireeye is not installed. Installing... azurezentinel.fireeye not installed. The package was not found with the source(s) listed. If you specified a particular version and are receiving this message, it is possible that the package name exists but the version does not. Version: "" Source(s): "https://www.myget.org/F/fireeye/api/v2;https://chocolatey.org/api/v2/"

Chocolatey upgraded 0/1 packages. 1 packages failed.

Failures

itzdan commented 3 years ago

added back in and updated to new version

test using (powershell elevated)

choco install azurezentinel.fireeye