securifera / MaltegoNessusParserLinks
Maltego transform for visualizing Nessus scan data
☆47Updated 5 years ago
Alternatives and similar repositories for MaltegoNessusParser
Users that are interested in MaltegoNessusParser are comparing it to the libraries listed below
Sorting:
- PowerShell Memory Pulling script☆19Updated 10 years ago
- ☆32Updated 6 months ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- ☆16Updated 4 years ago
- A few transforms and a machine for parsing Nmap XML results☆38Updated 8 years ago
- Git for me to put all my forensics stuff☆22Updated 4 months ago
- incident response scripts☆19Updated 6 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 7 months ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- ☆30Updated 6 years ago
- Cyber Analytics Platform and Examination System (CAPES) Project Page☆14Updated 3 years ago
- ☆13Updated 5 years ago
- Splunk Add-on for PowerShell provides field extraction for PowerShell event logs.☆17Updated 4 years ago
- Build your own threat hunting maturity model☆11Updated 7 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- ☆11Updated 4 years ago
- Home to the ActorTrackr source code☆29Updated 7 years ago
- Maltego transforms for the ThreatCrowd search API☆49Updated 7 years ago
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 3 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated last week
- GreyNoise Maltego integration and transforms☆20Updated 2 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- Expert Investigation Guides☆51Updated 4 years ago
- Rapid7's Nexpose Maltego Transform Pack☆24Updated 11 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 8 years ago
- Docker Container to deploy Mitre Caldera Automated Adversary Emulation System☆26Updated 4 years ago
- Automated forensics written in PowerShell☆34Updated 5 years ago