bakirtzisg / cybok-cli
A vulnerability assessment tool for system models
☆13Updated 3 years ago
Alternatives and similar repositories for cybok-cli:
Users that are interested in cybok-cli are comparing it to the libraries listed below
- This python scripts can calculate the WHOIS Similarity Distance between two given domains.☆29Updated 2 years ago
- A privacy-aware exchange module to securely and privately share your indicators☆13Updated 7 years ago
- CyCAT.org taxonomies☆14Updated 3 years ago
- CVE Builder script that generates STIX formatted Exploit Target objects☆18Updated 8 years ago
- ☆14Updated 6 years ago
- Network timing evaluation used to detect beacons, works with argus flow as the source☆20Updated 8 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Another MISP module for Python☆17Updated 5 years ago
- Passive Bitcoin Project☆10Updated 9 years ago
- A mapping project between tags (annotations, labels) and domain names☆11Updated last year
- Python tool for bulk PDF feature extraction. This tool is a prototype.☆24Updated 8 years ago
- Sighting DB is designed to scale writing and reading a count of attributes, tracking when if was first and last seen☆16Updated last year
- ☆15Updated 7 years ago
- Browser extension that complements the PhishDetect service☆24Updated 2 years ago
- Security diagnostic quick start guide. Identifying the best measures and establishing specific security procedures for your organization.☆11Updated 5 years ago
- Notebook collection☆10Updated 6 years ago
- Private Search Set (PSS) is an extension to standard Bloom filter or a standalone hash file to describe and share private set.☆16Updated 3 months ago
- Systematic Classification Engine for Advanced Data ANalysis☆22Updated 8 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- ☆24Updated 2 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 8 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- a-ray-grass is a yara module that provides support for DCSO-format bloom filters in yara. In the context of hashlookup, it allows quickly…☆14Updated 2 years ago
- Python wrapper for the Mitre ATT&CK framework API☆28Updated 7 years ago
- Passive DNS Common Output Format☆36Updated 7 months ago
- The ContactDB project was initiated to cover the need for a tool to maintain contacts for CSIRT teams☆37Updated 3 years ago
- dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software☆55Updated 5 years ago
- Attack Tree modeling sheet for Dia☆20Updated 6 years ago
- A multi-purpose, modular medium-interaction honeypot based on Twisted.☆20Updated 3 years ago
- A proof of concept implementation of the Siemens S7 protocol analyser for the Bro IDS.☆16Updated 8 years ago