tenable / audit_scriptsLinks
Scripts to help work with configuration audit files
☆85Updated 2 years ago
Alternatives and similar repositories for audit_scripts
Users that are interested in audit_scripts are comparing it to the libraries listed below
Sorting:
- A Splunk app with saved reports derived from Sigma rules☆73Updated 7 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 5 years ago
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- ☆54Updated 3 years ago
- A Splunk App containing Sigma detection rules, which can be updated from a Git repository.☆110Updated 5 years ago
- the UNOFFICIAL (but useful) Python library for the Rapid7 InsightVM/Nexpose RESTful API☆78Updated 8 months ago
- Purple Team Security☆75Updated 3 years ago
- A Command-line tool which leverages the Tenable Vulnerability Management API to reduce the time it takes to get information that is commo…☆79Updated last week
- Security Monitoring Resolution Categories☆138Updated 3 years ago
- Threat Alert Logic Repository☆92Updated 6 years ago
- SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack…☆94Updated 2 years ago
- ☆72Updated 9 months ago
- Send your nessus compliance and vulnerability scan data to ElasticSearch☆28Updated 6 years ago
- Tools to automate and/or expedite response.☆115Updated 10 months ago
- The PoLRBear Project☆35Updated 4 years ago
- Expert Investigation Guides☆51Updated 4 years ago
- Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.☆165Updated 6 years ago
- Miscelaneous Dockers☆46Updated 3 years ago
- Tools for the Computer Incident Response Team☆143Updated 8 years ago
- Compilation of resources to help with Adversary Simulation automation harness☆100Updated 4 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 5 years ago
- Helps with finding and registering categorized domains☆70Updated 4 years ago
- Qualys community open source scripts. Please note these are provided as-is and are not supported.☆112Updated 10 months ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆137Updated 3 years ago
- ☆33Updated 7 years ago
- This program exports MITRE ATT&CK framework in ELK dashboard☆79Updated 2 years ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆62Updated 2 years ago
- ☆77Updated 4 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago