nightfallai / nightfall-python-sdkLinks
Python Data Loss Prevention (DLP) SDK - Nightfall Developer Platform
☆26Updated last year
Alternatives and similar repositories for nightfall-python-sdk
Users that are interested in nightfall-python-sdk are comparing it to the libraries listed below
Sorting:
- Maltego local and server integration for OpenCTI☆32Updated last year
- A privacy and security engineering toolkit: Discover, understand, pseudonymize, anonymize, encrypt and securely share sensitive and perso…☆119Updated 11 months ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆102Updated 2 years ago
- GPT-3 use cases for Cybersecurity☆53Updated last year
- A Passive DNS backend and collector☆31Updated 3 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆29Updated 4 years ago
- CyATP: Cybersecurity Awareness Training Platform☆23Updated 3 years ago
- CARET - A tool for viewing cyber analytic relationships☆55Updated 5 years ago
- A collection of personal ZAP scripts☆14Updated 2 years ago
- A repository for maintaining a list of the top domains based on multiple lists☆21Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- Open YARA scan- and search engine☆24Updated 5 months ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆56Updated last year
- GRC (Governance, Risk and Compliance) Software, to manage risks and controls. It is based in best practices and helps organizations to ma…☆20Updated 2 years ago
- ☆17Updated last year
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆69Updated last month
- The AI VPN provides an security assessment of VPN clients' network traffic to identify cyber security threats.☆94Updated last year
- HoneyDB Python Module☆13Updated last year
- Technical cyber security resources across the NIST cyber security framework lifecycle☆11Updated 4 years ago
- A JupyterLab extension to evaluate the security of your Jupyter environment☆39Updated 2 years ago
- Advanced Persistent Threat Detection Using Network Analysis☆22Updated 6 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆16Updated 4 years ago
- Cryptanalysis and attack library☆23Updated 3 years ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆37Updated 8 months ago
- External twitter feeder for AIL framework☆16Updated 2 years ago
- Dependency Combobulator☆93Updated last year
- Collection of exploits that were verified by an automated system☆13Updated 4 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated this week
- GreyNoise Maltego integration and transforms☆20Updated 2 years ago