aatlasis / cve_managerLinks
A python script that a) parses NIST NVD CVEs, b) prcoesses and exports them to CSV files, c) creates a postgres database and imports all the data in it, d) provides query capabilities for this CVEs database.
☆76Updated 3 years ago
Alternatives and similar repositories for cve_manager
Users that are interested in cve_manager are comparing it to the libraries listed below
Sorting:
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆101Updated 2 years ago
- VulDB Python scripts to fetch data via API☆20Updated 5 years ago
- Python API for the CVSS v3☆59Updated 4 years ago
- Extensible framework for analyzing publicly available information about vulnerabilities☆115Updated 3 weeks ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆77Updated 2 years ago
- Python wrapper for the API of cve-search☆122Updated last year
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- Wrap any binary into a cached webserver☆53Updated 3 years ago
- Aktaion is a machine learning open source & active defense (orchestration) prototype. The tool focuses on the detection of exploits based…☆49Updated last year
- IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to sear…☆66Updated 4 years ago
- Very basic CLI SIEM (Security Information and Event Management system).☆39Updated 7 years ago
- This program exports MITRE ATT&CK framework in ELK dashboard☆79Updated 2 years ago
- Security Assessment Data Management and Analysis Tool☆39Updated 4 years ago
- The JSON REST API for the National Vulnerability Database☆24Updated 2 years ago
- Presentation Slides and Video links☆32Updated 3 years ago
- The Fastest way to consume Threat Intel☆25Updated 3 years ago
- ☆34Updated 3 years ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆122Updated 3 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆39Updated last year
- Sorta reverse implementation of ShoVAT - Also includes NMAP banner regex results☆17Updated 6 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- ☆34Updated 4 years ago
- Scout - a Contactless Active Reconnaissance Tool☆53Updated 2 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- Python scripts to download, parse, and enrich scans.io study data and load into Splunk for research, threat intelligence gathering, and s…☆19Updated 3 months ago
- Vulnerability Information Aggregator for CVEs☆120Updated 5 years ago
- A SIEM inspired by HECTOR, built on Django.☆29Updated 6 years ago
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆51Updated last month