NorthernSec / Vulnerability-management
Vulnerability Management tool using the CVE-Search database
☆10Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for Vulnerability-management
- This repository is a curated list of pro bono incident response entities.☆19Updated last year
- Docker container for datasploit framework☆26Updated 7 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- Following repository contains source codes used in my two Books.☆10Updated 9 years ago
- A curated threat modeling library collection☆21Updated 11 months ago
- Nessus Vulnerability visualization for the web☆31Updated 8 years ago
- ☆29Updated 6 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Scripts that we use for pentesting☆41Updated 7 years ago
- DNS Enumeration and Reconnaissance Tool☆37Updated 8 years ago
- Websocket based egress tester☆20Updated 8 years ago
- A collection of useful scripts for penetration testers☆81Updated 12 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- DPE - Default Password Enumeration☆32Updated 11 years ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 3 years ago
- Analysis of wifi probe request data☆11Updated 7 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- Finding Valuable Needles in Global Source Code Haystacks with Automation☆18Updated 3 years ago
- ☆51Updated 5 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago
- Identify compromised domains or emails. A python based HIBP and HackedEmails wrapper☆38Updated 6 years ago
- Tom's Honey Pot as seen in Applied Network Security Monitoring.☆26Updated 9 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆37Updated last month
- Modular tool to test exfiltration techniques.☆36Updated 7 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆40Updated 4 years ago
- ☆13Updated 8 years ago
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- Nmap enumeration and script scan automation script☆38Updated last year