gf13579 / splunk_easm_workerLinks
☆12Updated last year
Alternatives and similar repositories for splunk_easm_worker
Users that are interested in splunk_easm_worker are comparing it to the libraries listed below
Sorting:
- ☆10Updated last year
- Shodan Monitoring integration for TheHive.☆131Updated 11 months ago
- OWASP Amass Docker Compose for setting up a full instance of the infrastructure☆49Updated 4 months ago
- HASH (HTTP Agnostic Software Honeypot)☆141Updated last year
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Team☆20Updated last year
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆62Updated last year
- ☆34Updated 2 years ago
- Anvilogic Forge☆112Updated 2 months ago
- AWS, Azure, Alibaba and Google bucket scanner☆162Updated 2 years ago
- Extensible framework for analyzing publicly available information about vulnerabilities☆118Updated 6 months ago
- Tool to discover external and internal network attack surface☆204Updated last year
- An LLM and OCR based Indicator of Compromise Extraction Tool☆37Updated 11 months ago
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆167Updated 2 years ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆51Updated this week
- ☆63Updated 5 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆52Updated last year
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 7 months ago
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a spreadshee…☆106Updated last month
- Open Threat Hunting Framework☆120Updated 2 years ago
- ☆120Updated 3 weeks ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆61Updated 3 years ago
- A collection of reports and case studies to understand the threat landscape for UK critical infrastructure☆40Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆56Updated 8 months ago
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆52Updated 5 months ago
- ☆13Updated 3 years ago
- A runbook for handling security incidents in cooperation with 0xsyr0☆52Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆142Updated 3 years ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆118Updated 6 months ago
- This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework☆29Updated 9 months ago
- Collection of useful Canary tools☆92Updated last week