tenable / pyTenable
Python Library for interfacing into Tenable's platform APIs
☆373Updated this week
Alternatives and similar repositories for pyTenable:
Users that are interested in pyTenable are comparing it to the libraries listed below
- Scripts to help work with configuration audit files☆85Updated 2 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆491Updated last year
- Phantom Community Playbooks☆496Updated 2 months ago
- Create actionable data from your Vulnerability Scans☆1,377Updated 2 years ago
- Security auditing tool for Azure environments☆576Updated 2 years ago
- CASCADE Server☆268Updated 2 years ago
- Incident Response Hierarchy of Needs☆459Updated 2 years ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆384Updated last year
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,067Updated 4 months ago
- Documentation of TheHive☆396Updated last year
- the UNOFFICIAL (but useful) Python library for the Rapid7 InsightVM/Nexpose RESTful API☆78Updated 7 months ago
- A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation o…☆75Updated 2 weeks ago
- Main MineMeld documentation repo☆379Updated 7 years ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆863Updated 4 years ago
- Mapping the MITRE ATT&CK Matrix with Osquery☆793Updated last year
- NIST CyberSecurity Framework management tool☆162Updated 3 years ago
- ☆100Updated 6 years ago
- Wazuh - Ruleset☆445Updated 7 months ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆409Updated last year
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,150Updated last year
- A framework for developing alerting and detection strategies for incident response.☆731Updated 3 years ago
- The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365☆180Updated 5 years ago
- Actionable analytics designed to combat threats☆982Updated 2 years ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆585Updated last year
- ☆125Updated last year
- Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana☆295Updated 6 months ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆217Updated 2 months ago
- Splunk Boss of the SOC version 2 dataset.☆377Updated 2 years ago
- ☆70Updated 7 months ago
- DevSec Windows Baseline - InSpec Profile☆223Updated 8 months ago