jgamblin / CVEHeatMap
A CVE Heatmap Using CalPlot
☆97Updated 4 years ago
Alternatives and similar repositories for CVEHeatMap:
Users that are interested in CVEHeatMap are comparing it to the libraries listed below
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 4 years ago
- Test a host for susceptibility to CVE-2019-19781☆108Updated 4 years ago
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Scout - a Contactless Active Reconnaissance Tool☆52Updated 2 years ago
- Bluehat 2018 Graphs for Security Workshop☆42Updated 6 years ago
- ☆100Updated 4 years ago
- For storing of the volumes☆4Updated 5 years ago
- A Passive SSH back-end and scanner.☆102Updated 3 weeks ago
- Automatically create YARA rules from malicious documents.☆210Updated 2 years ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulner…☆155Updated last year
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- SNIcat☆126Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Open source Active Directory security audit framework.☆134Updated 7 years ago
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆49Updated 2 years ago
- Prepare, Hunt, and Respond - Conceptual model against cyber attacks by JYVSECTEC☆60Updated 3 years ago
- XOR Key Extractor☆50Updated 7 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- A collection of typical false positive indicators☆55Updated 4 years ago
- A Docker container for remote penetration testing.☆135Updated 4 years ago
- ☆69Updated 3 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- pCraft is a PCAP Crafter, which creates a PCAP from an AMI scenario.☆89Updated 11 months ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- Purple Team Security☆74Updated 3 years ago
- A framework to generate unique test cases based on code snippets to test techniques☆56Updated 3 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆24Updated 5 years ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆123Updated 3 years ago