joval / jOVAL
An open-source JAXB data model for SCAP specification formats.
☆57Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for jOVAL
- The OVAL Language Sandbox☆44Updated 3 years ago
- The OVAL Language Schemas☆87Updated last month
- OVAL Documentation☆14Updated 7 years ago
- With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerabi…☆88Updated 6 months ago
- A minimal Java client for the Nessus XML RPC interface☆23Updated 7 years ago
- Vulnerability Information Aggregator for CVEs☆118Updated 5 years ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Apps for Splunk Phantom security automation | Cisco Meraki | Ansible Tower | F5 | A10☆25Updated 4 years ago
- WebUI of MineMeld☆43Updated last year
- NMap XML decoding for logstash☆28Updated 2 years ago
- Common Vulnerabilities and Exposures - Portal☆82Updated 7 years ago
- A repository for OSSEC rules and decoders☆51Updated last year
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆24Updated 7 years ago
- CIF v3 -- the fastest way to consume threat intelligence☆184Updated last year
- Tools for conducting analysis of CVE data in Elasticsearch☆74Updated 4 months ago
- Bro scripts to be shared with the community☆109Updated 11 years ago
- ☆38Updated 6 years ago
- Tools for security content automation, baseline tailoring, and overlay development.☆42Updated 2 months ago
- A RESTful API frontend for Stenographer☆55Updated last year
- Nessus Vulnerability visualization for the web☆31Updated 8 years ago
- Top DNS Measurement for Bro☆11Updated 4 years ago
- Bro script package to create JSON formatted logs to stream into data analysis systems.☆28Updated 11 months ago
- Source for the STIX Documentation site☆43Updated 3 years ago
- How to Zeek Sysmon Logs!☆101Updated 2 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Exports MISP events to STIX and ingest into McAfee ESM☆15Updated 4 years ago
- A Crowdsourcing Exchange for mapping various sources of security vulnerabilities, exposures, threats, and controls data☆26Updated 5 years ago
- Extract files from network traffic with Zeek.☆99Updated 4 years ago
- Open source tools, libraries, and datasets related to the runZero product and associated research☆113Updated 3 months ago