tenable / pyTenable
Python Library for interfacing into Tenable's platform APIs
☆361Updated this week
Alternatives and similar repositories for pyTenable:
Users that are interested in pyTenable are comparing it to the libraries listed below
- Phantom Community Playbooks☆479Updated this week
- Create actionable data from your Vulnerability Scans☆1,362Updated 2 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆487Updated 9 months ago
- Scripts to help work with configuration audit files☆81Updated last year
- Incident Response Hierarchy of Needs☆441Updated last year
- Mapping the MITRE ATT&CK Matrix with Osquery☆784Updated last year
- A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.☆826Updated 4 months ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,140Updated last year
- Actionable analytics designed to combat threats☆977Updated 2 years ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,063Updated last month
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆585Updated last year
- Atomic Purple Team Framework and Lifecycle☆284Updated 3 years ago
- NIST CyberSecurity Framework management tool☆159Updated 3 years ago
- Documentation of TheHive☆393Updated last year
- CASCADE Server☆264Updated 2 years ago
- A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework☆350Updated 4 years ago
- Splunk Boss of the SOC version 2 dataset.☆362Updated 2 years ago
- ☆123Updated last year
- Python Script to access ATT&CK content available in STIX via a public TAXII server☆558Updated 3 weeks ago
- Security auditing tool for Azure environments☆566Updated 2 years ago
- A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation o…☆74Updated 4 months ago
- Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries☆442Updated 2 years ago
- Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsac…☆858Updated 4 years ago
- A framework for developing alerting and detection strategies for incident response.☆709Updated 3 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆269Updated last year
- ☆1,057Updated 5 years ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆378Updated 9 months ago
- Wazuh - Ruleset☆430Updated 3 months ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆214Updated 2 years ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year