CERTCC / Vulnerability-Data-Archive
With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
☆93Updated last year
Alternatives and similar repositories for Vulnerability-Data-Archive
Users that are interested in Vulnerability-Data-Archive are comparing it to the libraries listed below
Sorting:
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆101Updated last year
- OASIS TC Open Repository: GitHub Pages site for STIX and TAXII☆97Updated 3 weeks ago
- Python API for the CVSS v3☆59Updated 3 years ago
- Vulnerability Information Aggregator for CVEs☆120Updated 5 years ago
- Extract files from network traffic with Zeek.☆101Updated 5 years ago
- Tools for conducting analysis of CVE data in Elasticsearch☆74Updated last month
- Tools to interact with APTnotes reporting/index.☆103Updated 4 years ago
- Client API to query any Passive DNS implementation following the Passive DNS - Common Output Format.☆81Updated 2 months ago
- A web-based tool to assist the work of the intuitive threat analysts.☆113Updated 6 years ago
- Malware/IOC ingestion and processing engine☆105Updated 6 years ago
- Community driven repository of Playbooks and Apps for ThreatConnect.☆69Updated 3 months ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆103Updated 3 years ago
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆143Updated this week
- Tools for working with the CERT Vulnerability Data Archive. See also https://github.com/CERTCC/Vulnerability-Data-Archive☆21Updated last year
- Python wrapper for the API of cve-search☆121Updated last year
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 4 years ago
- VulDB Python scripts to fetch data via API☆20Updated 5 years ago
- OASIS Cyber Threat Intelligence (CTI) TC Open Repository: Convert STIX 1.2 XML to STIX 2.x JSON☆50Updated last year
- CPE: Common Platform Enumeration for Python☆96Updated 7 months ago
- CARET - A tool for viewing cyber analytic relationships☆26Updated 4 years ago
- STIX Schema Development☆76Updated 6 years ago
- Common Vulnerabilities and Exposures - Portal. Archived and now replaced by vulnerability-lookup.org☆85Updated 2 months ago
- IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to sear…☆66Updated 4 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆58Updated 5 years ago
- Mapping NSM rules to MITRE ATT&CK☆71Updated 4 years ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆122Updated 3 years ago
- CARET - A tool for viewing cyber analytic relationships☆54Updated 5 years ago
- ☆80Updated 2 years ago
- Evading Snort Intrusion Detection System.☆77Updated 3 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated 4 months ago