aatlasis / cve_manager
A python script that a) parses NIST NVD CVEs, b) prcoesses and exports them to CSV files, c) creates a postgres database and imports all the data in it, d) provides query capabilities for this CVEs database.
☆75Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for cve_manager
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆97Updated last year
- Python wrapper for the API of cve-search☆115Updated 11 months ago
- Python API for the CVSS v3☆57Updated 3 years ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 4 years ago
- VulDB Python scripts to fetch data via API☆20Updated 4 years ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- Vulnerability Information Aggregator for CVEs☆117Updated 5 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Automatically exported from code.google.com/p/nipper-ng☆66Updated 2 years ago
- ☆42Updated last year
- Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon☆43Updated 3 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Very basic CLI SIEM (Security Information and Event Management system).☆35Updated 6 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Snorpy is a python script the gives a Gui interface to help those new to snort create rules.☆60Updated 2 months ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- ☆78Updated 4 years ago
- Utility for parsing Bro log files into CSV or JSON format☆41Updated last year
- Website crawler with YARA detection☆88Updated last year
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆144Updated 8 months ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 10 months ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- Common Vulnerabilities and Exposures - Portal☆82Updated 7 years ago
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆89Updated last year
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 5 years ago
- Cyber Threat Intelligence Feeds☆89Updated 8 years ago
- Deploy MISP Project software with Vagrant.☆42Updated 4 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year