BrianWGray / cmty-nexpose-checks
Nexpose Community vulnerability checks
☆32Updated 4 years ago
Alternatives and similar repositories for cmty-nexpose-checks:
Users that are interested in cmty-nexpose-checks are comparing it to the libraries listed below
- generic scripts for managing nexpose☆15Updated 6 years ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- A powershell script for creating a Windows honeyport.☆87Updated 9 years ago
- ☆48Updated 4 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆54Updated 7 years ago
- Expert Investigation Guides☆51Updated 3 years ago
- The UNOFFICIAL (but useful) Ruby gem for the Rapid7 InsightVM/Nexpose RESTful API☆12Updated 5 months ago
- Parse URLCrazy and dnstwist output and compare against previous runs to identify new typosquatted domains.☆51Updated 9 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago
- Network Forensics Bro scripts & pcap samples☆62Updated 10 years ago
- Build your own threat hunting maturity model☆11Updated 7 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- ☆36Updated 8 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- Presentation Slides and Video links☆32Updated 3 years ago
- Cyber Intel Management☆48Updated 7 years ago
- This repository is created to add value to existing Network Security Monitoring solutions.☆16Updated 8 years ago
- Scripts, SQL queries, and other resources for Nexpose☆28Updated this week
- Nessus Vulnerability visualization for the web☆31Updated 9 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated 2 years ago
- 504 VSAgent☆23Updated 7 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- Automated install scripts for Cuckoo sandbox☆37Updated 7 years ago
- Checkpoint Firewall Ruleset Auditor ( For the HTML exports when you do not have the object files )☆35Updated 7 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆77Updated 7 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Some IR notes☆73Updated 8 years ago