CiscoPSIRT / openVulnQuery
A Python-based client for the Cisco openVuln API
☆31Updated 3 weeks ago
Alternatives and similar repositories for openVulnQuery
Users that are interested in openVulnQuery are comparing it to the libraries listed below
Sorting:
- ☆15Updated 3 years ago
- Python CLI and module for CIRCL hash lookup☆12Updated 3 months ago
- misp-guard is a mitmproxy addon that inspects and blocks outgoing events to external MISP instances via sync mechanisms (pull/push) based…☆14Updated 3 months ago
- nmap/ndiff based scanner with template based notification system in case of infrastructure changes☆18Updated 7 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- A Python implementation of the Community ID flow hashing standard☆23Updated last year
- A Spicy protocol analyzer for WireGuard☆29Updated 4 years ago
- We publish indicators of compromise related to our stories here. See https://blog.team-cymru.com/ for more information.☆9Updated 3 years ago
- CSIRT Tooling: Best Practices in Developing, Maintaining and Distributing Open Source Tools☆16Updated 2 years ago
- SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab☆37Updated 4 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated 7 months ago
- Decloak Linux stealth rootkits hiding data with this simple memory mapped IO investigation tool.☆24Updated 2 years ago
- The CRATOS proxy API integrates with your MISP instance and allows to extract indicators that can be consumed by security components such…☆13Updated last month
- CERTITUDE - A python package to classify malicious URLs☆20Updated 2 years ago
- ☆22Updated last month
- Some resources to facilitate my blog on auditd for security monitoring☆12Updated 2 years ago
- An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.☆15Updated 3 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- Python script for privilege escalation for Python☆11Updated 4 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆38Updated 3 years ago
- A mapping project between tags (annotations, labels) and domain names☆11Updated last year
- ☆15Updated 7 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 6 months ago
- fast, extensible, versatile event router for Suricata's EVE-JSON format☆52Updated 3 weeks ago
- Caldera plugin to deploy "humans" to emulate user behavior on systems☆28Updated last year
- Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.☆11Updated 2 months ago
- Ansible scripts to build an attack box☆23Updated 6 years ago