danitfk / VulnWhisperer-StackLinks
VulnWhisperer Stack (ELK + VulnWhisperer + OpenVAS + Nessus)
☆13Updated 7 years ago
Alternatives and similar repositories for VulnWhisperer-Stack
Users that are interested in VulnWhisperer-Stack are comparing it to the libraries listed below
Sorting:
- Send your nessus compliance and vulnerability scan data to ElasticSearch☆28Updated 7 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.☆67Updated last year
- Pentesting suite for Maltego based on data in a Metasploit database☆149Updated 7 years ago
- A curated list of tools for incident response☆19Updated 6 years ago
- A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.☆24Updated 8 years ago
- Bluewall is a firewall framework designed for offensive and defensive cyber professionals.☆106Updated 6 years ago
- Presentation Slides and Video links☆32Updated 4 years ago
- The Fastest way to consume Threat Intel☆26Updated 3 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆67Updated 7 years ago
- Combining OSINT sources in Elastic Stack☆78Updated 5 years ago
- Vulnerability scanner based on vulners.com audit API☆65Updated 7 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆35Updated 9 years ago
- Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner☆44Updated 4 years ago
- This tool is based on regex with effective standards for detecting phishing sites in real time using certstream and can also detect puny…☆80Updated 7 years ago
- open-source intelligence gathering for SIEMs <3☆37Updated 8 years ago
- Shodan.io connector for Phantom Cyber Security Orchestration☆22Updated 9 years ago
- Powershell MS Outlook enumeration and phishing tool☆77Updated 9 years ago
- Real Time Threat Monitoring Tool☆113Updated 3 years ago
- Nessus Vulnerability visualization for the web☆31Updated 9 years ago
- A few transforms and a machine for parsing Nmap XML results☆39Updated 9 years ago
- Python-based CLI Password Analyser (Reporting Tool)☆32Updated 4 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆55Updated 7 years ago
- Snort_rules detection bad actors.☆29Updated last year
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 8 years ago
- Modern Honey Network App for Splunk☆50Updated 6 years ago
- A powershell script that prints a lot of IP and connection info to the screen☆31Updated 8 years ago
- Nmap NSE scripts☆27Updated 3 years ago
- ☆21Updated 5 years ago
- Distributed Honeypot☆63Updated 7 years ago