Ostorlab / agent_nmapLinks
Agent responsible for network discovery and security auditing using Nmap.
☆21Updated last week
Alternatives and similar repositories for agent_nmap
Users that are interested in agent_nmap are comparing it to the libraries listed below
Sorting:
- Maturity Model Collaborative project☆15Updated 2 years ago
- Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogue…☆68Updated this week
- A project to visualize the software supply chain☆51Updated last year
- A Risk-Based Prioritization Taxonomy for prioritizing CVEs (Common Vulnerabilities and Exposures).☆78Updated last year
- Stakeholder-Specific Vulnerability Categorization☆155Updated this week
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆121Updated this week
- Vulnerability-Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streaml…☆336Updated this week
- Enriching the NVD CVSS scores to include Temporal & Threat Metrics☆208Updated this week
- This repository holds the necessary content to produce the D3FEND ontology distribution.☆84Updated last week
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆65Updated 3 weeks ago
- A collection of agents that use Large Language Models (LLMs) to perform tasks common on our day to day jobs in cyber security.☆137Updated last year
- OWASP Ontology-driven Threat Modelling framework☆38Updated 2 years ago
- CISA CSAF Security Advisories☆75Updated last week
- The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools…☆157Updated this week
- Secure Jupyter Notebooks and Experimentation Environment☆76Updated 5 months ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 2 years ago
- ☆279Updated 2 weeks ago
- A compilation of Software Supply Chain Security resources including initiatives, standards, regulations, organizations, vendors, tooling,…☆135Updated last year
- Ostorlab Github Actions to complement your CI/CD with Security Testing.☆19Updated 3 months ago
- App that simplifies building decision trees to model adverse scenarios☆215Updated last year
- Elevation of MLsec: a threat-modeling card game for machine learning systems☆25Updated 6 months ago
- Tool to guess CPE name based on common software name☆100Updated 7 months ago
- Advisories, guidance, best practice documents and more issued by members of the EU CSIRTs network, a network composed of EU Member States…☆84Updated this week
- atom is a novel intermediate representation for applications and a standalone tool that is powered by chen.☆69Updated last month
- An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.☆212Updated this week
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆50Updated last month
- ATLAS tactics, techniques, and case studies data☆77Updated 2 months ago
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆52Updated last month
- A powerful tool that leverages AI to automatically generate comprehensive security documentation for your projects☆89Updated 2 months ago
- a curated list of useful threat modeling resources☆137Updated last year