HKcyberstark / Vuln_Mod
Vulnerability Assessment Module - OpenVas with Elastic stack using VulnWhisperer
☆19Updated 5 years ago
Alternatives and similar repositories for Vuln_Mod:
Users that are interested in Vuln_Mod are comparing it to the libraries listed below
- ☆20Updated 4 years ago
- ☆12Updated 5 years ago
- Threat Intelligence with Elastic - Minemeld integration with Elasticsearch☆19Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Presentation Slides and Video links☆32Updated 3 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 4 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 5 years ago
- Elasticsearch/Kibana environment and log data for Sigma workshop☆26Updated 5 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆26Updated last year
- ☆34Updated 3 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- A website and framework for testing NIDS detection☆57Updated 3 years ago
- automate your MISP installs☆66Updated 4 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the…☆47Updated last year
- Kibana 6 Templates for Suricata IDPS Threat Hunting☆24Updated 5 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- ☆33Updated 3 years ago
- Triage automation for suspect URLs☆12Updated 5 years ago
- A script to create and assign SOP tasks into the cases☆18Updated 4 years ago
- brostash: Linux distribution based on Debian and focusing on network security events collection☆34Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Threat Hunting with ELK Workshop (InfoSecWorld 2017)☆66Updated 7 years ago
- Use DNS to hunt for threats including DGAs☆14Updated 9 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- ☆29Updated 6 years ago