fkie-cad / iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
☆64Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for iva
- Vulnerability Information Aggregator for CVEs☆118Updated 5 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek/zeek-agent-v2☆124Updated 4 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 5 years ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- Wireshark plugin to display Suricata analysis info☆91Updated 3 years ago
- Tools for conducting analysis of CVE data in Elasticsearch☆74Updated 4 months ago
- BASS - BASS Automated Signature Synthesizer☆173Updated 6 years ago
- Common Vulnerabilities and Exposures - Portal☆82Updated 7 years ago
- Python wrapper for the API of cve-search☆115Updated 11 months ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆121Updated 3 years ago
- CIF v3 -- the fastest way to consume threat intelligence☆184Updated last year
- Extract files from network traffic with Zeek.☆99Updated 4 years ago
- A tool to extract structured cyber information from incident reports.☆78Updated 6 years ago
- CPE: Common Platform Enumeration for Python☆92Updated last month
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Build a local copy of CPE(Common Platform Enumeration)☆93Updated last week
- Malware/IOC ingestion and processing engine☆103Updated 6 years ago
- The stratosphere testing framework is mean to help in the researching and verification of the behavioral models used by the Stratoshpere …☆50Updated 6 years ago
- Zeek IDS Dockerfile☆99Updated last year
- NVD/CVE as JSON files☆107Updated this week
- Yet Another YARA rule Generator☆62Updated 6 years ago
- Bro/Zeek integration with osquery☆95Updated 4 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆97Updated last year
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆139Updated last week
- A set of ICS IDS rules for use with Suricata.☆47Updated last year
- ☆33Updated 4 years ago
- How to Zeek Sysmon Logs!☆101Updated 2 years ago
- ☆50Updated 6 years ago