joshbressers / cve-analysis
Tools for conducting analysis of CVE data in Elasticsearch
☆74Updated last month
Alternatives and similar repositories for cve-analysis:
Users that are interested in cve-analysis are comparing it to the libraries listed below
- Vulnerability Information Aggregator for CVEs☆120Updated 5 years ago
- A repository for OSSEC rules and decoders☆54Updated last year
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆101Updated last year
- Python wrapper for the API of cve-search☆120Updated last year
- IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to sear…☆66Updated 4 years ago
- Zeek IDS Dockerfile☆101Updated 2 years ago
- Evading Snort Intrusion Detection System.☆77Updated 3 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 4 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 6 years ago
- With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerabi…☆93Updated 11 months ago
- Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings☆123Updated 3 years ago
- ☆44Updated 8 years ago
- Python API for the CVSS v3☆59Updated 3 years ago
- Linux Exploit Mapper correlates CVEs local to a Linux system with known exploits☆45Updated 2 years ago
- How to Zeek Sysmon Logs!☆101Updated 3 years ago
- Common Vulnerabilities and Exposures - Portal. Archived and now replaced by vulnerability-lookup.org☆85Updated last month
- An extensible honeypot framework☆93Updated 2 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆208Updated 4 years ago
- ☆53Updated 6 years ago
- Resources for CloudNative security research☆32Updated 3 years ago
- Static Token And Credential Scanner☆96Updated 2 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆71Updated 8 years ago
- A python script that a) parses NIST NVD CVEs, b) prcoesses and exports them to CSV files, c) creates a postgres database and imports all …☆76Updated 3 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆100Updated 3 months ago
- A web-based tool to assist the work of the intuitive threat analysts.☆113Updated 6 years ago
- ☆43Updated 2 years ago
- Yara Dockerfile☆50Updated 2 years ago
- Mapping NSM rules to MITRE ATT&CK☆71Updated 4 years ago
- Python API library for DefectDojo☆41Updated 2 years ago