theowni / EPSS-Calculator
The EPSS Calculator is a user-friendly web application that calculates the EPSS (Exploit Prediction Scoring System) score based on a provided CVE (Common Vulnerabilities and Exposures) identifier.
β11Updated 2 months ago
Alternatives and similar repositories for EPSS-Calculator:
Users that are interested in EPSS-Calculator are comparing it to the libraries listed below
- A simple tool designed to create Atomic Red Team tests with ease.β36Updated last month
- π§° ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.β35Updated this week
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.β34Updated 5 months ago
- β32Updated 2 months ago
- Mapping of open-source detection rules and atomic tests.β87Updated this week
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.β22Updated 4 months ago
- A curated list of awesome resources related to enhancing your enterprise Email Securityβ35Updated 6 months ago
- MS Graph Commands and Tools for Blue Teamersβ49Updated last year
- Jupyter Univere is a search engine for all infosec jupyter notebooksβ24Updated last month
- This Repository gives the best and possible strategies against hunting the ransomwareβ25Updated 2 years ago
- Contains compiled binaries of Volatilityβ30Updated 3 months ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeamβ25Updated 6 months ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.β52Updated 2 months ago
- Sigma detection rules for hunting with the threathunting-keywords projectβ51Updated last month
- Living Off Security Toolsβ43Updated 2 months ago
- This is the repository for indicators of compromise (IOCs) and other data for threat intelligence articles posted on the Palo Alto Networβ¦β20Updated last month
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to theirβ¦β24Updated last month
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>β45Updated this week
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitionersβ68Updated 2 months ago
- Pythia is a versatile query format designed to facilitate the discovery of malicious infrastructure by seamlessly converting into the synβ¦β31Updated 5 months ago
- Collection of videos of Raids on Cybercriminalsβ18Updated 3 months ago
- This Repository consists all Public Cheatsheets created by BlackPerl DFIR Content Teamβ17Updated 3 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from themβ30Updated last month
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Responsβ¦β47Updated 3 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyβ¦β29Updated 8 months ago
- This project provides a set of Google Apps Scripts designed to help you identify and analyze potentially malicious domains directly from β¦β13Updated 4 months ago
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.β43Updated last year
- Baseline a Windows System against LOLBASβ25Updated 8 months ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users inβ¦β22Updated 2 months ago