jgamblin / CISA_Enrichment
CISA Known Exploited Vulnerabilities Catalog Enrichment
☆18Updated 10 months ago
Alternatives and similar repositories for CISA_Enrichment:
Users that are interested in CISA_Enrichment are comparing it to the libraries listed below
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆49Updated 9 months ago
- CVE.ICU code.☆41Updated this week
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Python script which takes internal asset inventory at scale using zmap. Outputs to CSV.☆21Updated 3 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- Simplified go-cat agent for caldera☆10Updated last year
- Threat Mapping Catalogue☆17Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Pure Honeypots with an automated bash script☆20Updated 3 years ago
- POC for utilizing wikipedia API for Command and Control☆29Updated 2 years ago
- Zone transfers for rwhois☆20Updated 6 years ago
- ☆14Updated 6 years ago
- ☆15Updated 3 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Data exfiltration and covert communication tool☆38Updated 2 years ago
- ☆24Updated 2 years ago
- A rogue DNS detector☆23Updated last year
- Cuckoo Sandbox is an automated dynamic malware analysis system☆10Updated 4 years ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- CveXplore☆38Updated 3 weeks ago
- Parse scan results into python objects, i.e. Nessus, Nmap, testssl, metasploit, ...☆24Updated 5 years ago
- Static Token And Credential Scanner☆96Updated last year
- Standardizing Security Titles☆13Updated 2 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- ☆22Updated 4 years ago
- Suricata rule and intel index☆30Updated last month