securifera / MaltegoNessusParser
Maltego transform for visualizing Nessus scan data
☆46Updated 5 years ago
Alternatives and similar repositories for MaltegoNessusParser:
Users that are interested in MaltegoNessusParser are comparing it to the libraries listed below
- Maltego transforms for the ThreatCrowd search API☆48Updated 6 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆42Updated 4 years ago
- Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)☆18Updated 10 years ago
- Maltego Transform to put entities into MISP events☆26Updated 3 years ago
- recon-ng Maltego local transform pack☆39Updated 11 years ago
- ☆29Updated 6 years ago
- ☆20Updated 8 years ago
- ☆31Updated 2 months ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- Git for me to put all my forensics stuff☆21Updated 3 weeks ago
- Python script to automatically create sigma rules from The hive observables☆23Updated 5 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- ☆14Updated 4 years ago
- GreyNoise Maltego integration and transforms☆20Updated last year
- Public Maltego Transforms☆24Updated 7 years ago
- incident response scripts☆19Updated 5 years ago
- This package allows for creating alerts in The Hive from emails retrieved from a Microsoft Exchange mailbox.☆12Updated 7 years ago
- A completely unsupported set of scripts used in SANS FOR572, Advanced Network Forensics and Analysis☆25Updated 2 months ago
- Powershell Functions to interact with TheHive-Project☆10Updated 5 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- A few transforms and a machine for parsing Nmap XML results☆37Updated 8 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- A simple utility to check the status of and/or disable SMBv1 on Windows system via Cb Response's Live Response functionality.☆15Updated 5 years ago
- A set of templates for documenting threat intelligence☆74Updated 11 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 8 years ago
- Create an incident response triage toolkit for use with Windows or Linux.☆17Updated 4 years ago