Ar0xA / nessus2esLinks
Send your nessus compliance and vulnerability scan data to ElasticSearch
☆28Updated 7 years ago
Alternatives and similar repositories for nessus2es
Users that are interested in nessus2es are comparing it to the libraries listed below
Sorting:
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆73Updated 4 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- Projects for AWS ThreatHunting☆21Updated 4 years ago
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 4 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆48Updated 7 years ago
- Simulating Adversary Operations☆96Updated 7 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆100Updated 5 years ago
- Repository for my ATT&CK analysis research.☆70Updated 6 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆79Updated 3 years ago
- No-Script Automation Tool☆56Updated 7 years ago
- The Fastest way to consume Threat Intel☆26Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- ☆76Updated 7 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 8 years ago
- Repo containing docker-compose files and setup scripts without having to clone the individual reternal components☆112Updated 4 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Automatic Sender Policy Framework Reconnaissance☆19Updated 7 years ago
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆21Updated 8 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆115Updated 2 years ago
- ☆98Updated 6 years ago
- A tool to speed up the process of doing the same simple IP/Domain Name lookups over and over again.☆67Updated 7 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆74Updated 6 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆71Updated 3 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆55Updated 7 years ago
- Open Source - Common Findings DataBase (JSON & MD)☆67Updated 3 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- ☆30Updated 7 years ago