tenable / nasldoc
A documentation generator for NASL.
☆17Updated 2 years ago
Alternatives and similar repositories for nasldoc:
Users that are interested in nasldoc are comparing it to the libraries listed below
- A parser for NASL.☆45Updated 2 years ago
- A static analysis framework for NASL.☆14Updated 2 years ago
- Custom Nessus Plugins☆17Updated 11 years ago
- IoC's, PCRE's, YARA's etc☆24Updated last month
- rename☆19Updated 7 years ago
- A bunch of scripts used for network defense during competitions.☆15Updated 10 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- A simple script to decrypt stored passwords from Oracle WebLogic Server configuration files☆30Updated 8 years ago
- A series of Bro Scripts created for detection purposes.☆19Updated 8 years ago
- ☆46Updated 7 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Nessus Audit files☆32Updated 2 years ago
- A tool to analyse JMX API security level.☆43Updated 10 years ago
- Snort rules☆35Updated 6 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Detect kerberos attacks in pcap files☆28Updated 9 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆43Updated last year
- Custom Fortify SCA rules to detect common JSSE certification validation flaws☆11Updated 9 years ago
- ☆20Updated last year
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Python script to extract and bruteforce OpenNMS password hashes in users.xml☆18Updated 7 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆21Updated 8 years ago
- Zabbix Jsrpc.php Injection Exploit☆25Updated 8 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 7 years ago
- ☆11Updated 8 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- ☆29Updated 7 years ago
- A simple Nessus results viewer☆49Updated 11 years ago
- A serious attempt to implement multi-threading to nmap module, which would result in faster scanning speed. I know that one can write NSE…☆28Updated 6 years ago