davidski / collectorLinks
βOpen Source Toolkit for Conducting Quantitative Risk Assessment Interviews
β37Updated last year
Alternatives and similar repositories for collector
Users that are interested in collector are comparing it to the libraries listed below
Sorting:
- πMaterials for the Hands-On Introduction to OpenFAIR Risk Analysis with Tidyriskβ14Updated 4 years ago
- βOpen Source Toolkit for Quantitative Risk Assessmentβ183Updated 2 years ago
- Factor Analysis of Information Risk (FAIR) tool developed in Rβ22Updated 7 years ago
- Analyst tool for creating pivot maps of data sourcesβ16Updated 8 years ago
- Tools to Obtain and Work with Cloud Provider CIDR Blocks in Rβ17Updated 7 years ago
- Vendor Security Model Contractβ98Updated 3 years ago
- EPSScallβ11Updated 3 years ago
- Repository for the Open Information Security Risk Universeβ64Updated 3 years ago
- R interface to the Censys "cyber"/scans search engine β’ https://www.censys.io/tutorialβ14Updated 3 years ago
- Query 'GreyNoise Intelligence 'API' in Rβ14Updated 5 years ago
- Legal, procedural and policies document templates for operating MISP and information sharing communitiesβ38Updated 2 years ago
- β27Updated 12 years ago
- A curated threat modeling library collectionβ23Updated 2 years ago
- β49Updated 2 years ago
- This script is used to generate some basic detections of the aws security servicesβ72Updated 3 years ago
- Service mapping APIβ26Updated 3 months ago
- A repository for wardley maps related to security topics.β46Updated 8 years ago
- A collection of notebooks built for defensive and offensive operations.β77Updated 5 years ago
- NIST SP 800-53 Rev 5 as Dataβ23Updated 5 years ago
- Python module for evaluation of AWS account best practices around incident handling readieness.β55Updated 5 years ago
- Tools for AWS forensicsβ65Updated 9 years ago
- A collection of scripts to look various things up in VERIS data such as VCDB.β14Updated 8 years ago
- OWASP Threat Dragon with Gitlab Integrationβ27Updated 8 years ago
- read the docs version of risk managementβ27Updated 2 years ago
- Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities listβ37Updated this week
- R package for working with VERIS dataβ25Updated 2 years ago
- Mapping the ATT&CK matrix in a Cowrie honeypotβ16Updated 7 years ago
- The Advanced Vulnerability Information Sharing Environment -- A Platform for CVD and PSIRT Managementβ10Updated last year
- Universal Honey Potβ29Updated 3 months ago
- Factor Analysis of Information Risk (FAIR) model written in Python. Managed and maintained by Hive Systemsβ103Updated 5 months ago