ThalesGroup / security-risk-assessment-toolLinks
The ISRA security-risk-assessment-tool project is an Electron based application used to do security risk assessments at a technical level
☆32Updated 2 weeks ago
Alternatives and similar repositories for security-risk-assessment-tool
Users that are interested in security-risk-assessment-tool are comparing it to the libraries listed below
Sorting:
- ☆80Updated 2 years ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆35Updated last month
- Some portable tools, some YARA, some Python, and a little bit of love. Not all of these tools can be used in incident response. Use PEs…☆37Updated 2 months ago
- Kerberoast Detection Script☆30Updated 8 months ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆23Updated 5 months ago
- Powershell script for Windows to retrieve the authentication hardening status of DCOM applications☆21Updated 2 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆44Updated last year
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated 2 weeks ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆64Updated 2 years ago
- Workflows for Shuffle☆23Updated 2 years ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆52Updated 2 years ago
- ☆21Updated 3 years ago
- A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.☆39Updated 2 years ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆98Updated 11 months ago
- Simulates a compromise in a cloud and container environment☆32Updated 6 months ago
- Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogue…☆67Updated this week
- Technical Tabletop Exercises Simulation Framework☆47Updated last year
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆53Updated 3 years ago
- ☆18Updated 3 years ago
- Automatic detection engineering technical state compliance☆55Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆13Updated 4 years ago
- Generate portable TTP intelligence from a web-based report