CISecurity / OVALRepo
☆276Updated last year
Alternatives and similar repositories for OVALRepo:
Users that are interested in OVALRepo are comparing it to the libraries listed below
- The OVAL Language Schemas☆87Updated 6 months ago
- SCAP Scanner And Tailoring Graphical User Interface☆231Updated last year
- NIST Certified SCAP 1.2 toolkit☆1,475Updated this week
- Official repository for the Open Vulnerability and Assessment Language☆50Updated last week
- CVE Automation Working Group☆167Updated this week
- An open-source JAXB data model for SCAP specification formats.☆57Updated 2 years ago
- Wazuh - Ruleset☆445Updated 7 months ago
- CASCADE Server☆268Updated 2 years ago
- NIST SP 800-53 content and other OSCAL content examples☆341Updated last month
- Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance☆174Updated last week
- Phantom Community Playbooks☆496Updated 2 months ago
- Python Library for interfacing into Tenable's platform APIs☆373Updated this week
- Command-line utility to scan the system and report on potential vulnerabilities, based on public CVE data☆263Updated last year
- Manages continuous scans of your infrastructure☆105Updated 3 years ago
- Greenbone Vulnerability Management Libraries☆92Updated last week
- The tool for updating your Suricata rules.☆270Updated last week
- A command-line and ruby API of utilities, converters and tools for creating, converting and processing security baseline formats, results…☆92Updated 8 months ago
- An open source, self-service GRC tool to automate security assessments and compliance.☆189Updated 4 months ago
- With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerabi…☆92Updated 11 months ago
- Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.☆221Updated this week
- The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools…☆148Updated this week
- Mapping the MITRE ATT&CK Matrix with Osquery☆793Updated last year
- A repository for using osquery for incident detection and response☆843Updated 2 years ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆205Updated 4 years ago
- A set of OVAL Definitions that provides a simple way to test the capability of OVAL Definition Evaluators.☆26Updated 8 years ago
- Vocabulary for Event Recording and Incident Sharing (VERIS)☆598Updated last month
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆491Updated last year
- Greenbone Vulnerability Management Python Library☆114Updated this week
- File Scanning Framework☆292Updated 3 years ago
- IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to sear…☆66Updated 4 years ago