opencve / opencve-docs
OpenCVE documentation
☆42Updated this week
Alternatives and similar repositories for opencve-docs:
Users that are interested in opencve-docs are comparing it to the libraries listed below
- Docker Image packaging for OpenCVE☆45Updated 3 months ago
- Tool to guess CPE name based on common software name☆91Updated 2 months ago
- Newly registered Domain Monitoring to detect phishing and brand impersonation with subdomain enumeration and source code scraping☆48Updated 3 weeks ago
- Convert Sigma rules to Wazuh rules☆63Updated 10 months ago
- All kinds of tiny shells☆58Updated 2 years ago
- HASH (HTTP Agnostic Software Honeypot)☆136Updated 9 months ago
- DEbian Cve REproducer Tool☆22Updated last year
- Signature based honeypot detector tool written in Golang☆89Updated 2 months ago
- Forensic Artifact Collection Tool Matrix☆81Updated 3 months ago
- Vulnerability-Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streaml…☆208Updated this week
- Lua plugin to extract data from Wireshark and convert it into MISP format☆47Updated last year
- MISP Playbooks☆184Updated last week
- A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.☆139Updated this week
- SOARCA - The Open Source CACAO-based Security Orchestrator!☆65Updated this week
- Leveraging MISP indicators via a pDNS-based infrastructure as a poor man’s SOC.☆51Updated last month
- ☆124Updated last week
- Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indi…☆102Updated 4 months ago
- Certainly is a offensive security toolkit to capture large amounts of traffic in various network protocols in bitflip and typosquat scena…☆172Updated 5 months ago
- AIL project training materials☆27Updated 2 weeks ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Wazuh integration TheHive☆34Updated last year
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆124Updated 3 months ago
- Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.☆191Updated last month
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- ☆79Updated last year
- pySigma Elasticsearch backend☆50Updated last week
- Extensible framework for analyzing publicly available information about vulnerabilities☆109Updated 2 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆118Updated 3 weeks ago
- Citrix Scanner for CVE-2023-3519☆49Updated last year
- Mapping of open-source detection rules and atomic tests.☆123Updated last month