davidski / collectorLinks
โOpen Source Toolkit for Conducting Quantitative Risk Assessment Interviews
โ36Updated last year
Alternatives and similar repositories for collector
Users that are interested in collector are comparing it to the libraries listed below
Sorting:
- ๐Materials for the Hands-On Introduction to OpenFAIR Risk Analysis with Tidyriskโ13Updated 4 years ago
- โOpen Source Toolkit for Quantitative Risk Assessmentโ176Updated 2 years ago
- Factor Analysis of Information Risk (FAIR) tool developed in Rโ21Updated 7 years ago
- Analyst tool for creating pivot maps of data sourcesโ17Updated 7 years ago
- Vendor Security Model Contractโ98Updated 3 years ago
- Service mapping APIโ26Updated 2 years ago
- Repository for the Open Information Security Risk Universeโ64Updated 3 years ago
- Tools to Obtain and Work with Cloud Provider CIDR Blocks in Rโ17Updated 6 years ago
- A repository for wardley maps related to security topics.โ46Updated 8 years ago
- EPSScallโ11Updated 3 years ago
- โ29Updated 6 years ago
- โ27Updated 11 years ago
- R package to work with the Shodan APIโ17Updated 7 years ago
- Python module for evaluation of AWS account best practices around incident handling readieness.โ55Updated 5 years ago
- read the docs version of risk managementโ26Updated 2 years ago
- R interface to the Censys "cyber"/scans search engine โข https://www.censys.io/tutorialโ14Updated 3 years ago
- Legal, procedural and policies document templates for operating MISP and information sharing communitiesโ38Updated 2 years ago
- NIST SP 800-53 Rev 5 as Dataโ23Updated 5 years ago
- This script is used to generate some basic detections of the aws security servicesโ71Updated 3 years ago
- A place to gather and organize information about using threat modeling frameworks to deal with social conflict in online systemsโ56Updated 2 months ago
- A Java library for programmatically calculating OWASP Risk Rating scoresโ18Updated 2 years ago
- A Lambda-powered Security Orchestration framework for AWS GuardDutyโ53Updated 5 years ago
- โ๏ธHaven GRC - easier governance, risk, and compliance ๐จโโ๏ธ๐ฎโโ๏ธ๐ฆธโโ๏ธ๐ต๏ธโโ๏ธ๐ฉโ๐ฌโ102Updated 4 years ago
- OWASP Threat Dragon with Gitlab Integrationโ27Updated 7 years ago
- The Advanced Vulnerability Information Sharing Environment -- A Platform for CVD and PSIRT Managementโ10Updated last year
- Useful tools for working with the PassiveTotal API in Rโ13Updated 9 years ago
- โ48Updated 2 years ago
- Query 'GreyNoise Intelligence 'API' in Rโ14Updated 5 years ago
- Universal Honey Potโ29Updated this week
- An open source Governance Risk Compliance (GRC) solution for corporates and governmentโ29Updated 8 years ago