toolswatch / pycvss3
Python API for the CVSS v3
☆57Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pycvss3
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- A simple Nessus results viewer☆49Updated 11 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- Tom's Honey Pot as seen in Applied Network Security Monitoring.☆26Updated 9 years ago
- ☆43Updated 7 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago
- A collection of infosec related scripts and information.☆53Updated last month
- ☆50Updated 6 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated last year
- Credential Phish Analysis and Automation☆96Updated 6 years ago
- Megatron - A System for Abuse- and Incident Handling☆41Updated 7 years ago
- ☆46Updated 7 years ago
- Some IR notes☆73Updated 8 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- A warehouse for your malware☆133Updated 11 years ago
- WhiteBox CMS analysis☆68Updated last year
- A Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).☆60Updated 5 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆97Updated last year
- The Intelligent Honey Net Project attempts to create actionable information from honeypots☆62Updated 9 years ago
- Malware/IOC ingestion and processing engine☆103Updated 6 years ago
- Repository of yara rules☆60Updated last year
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago
- Normalizer for honeypot data.☆45Updated 9 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆27Updated 6 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆49Updated 5 years ago
- Source Code Intelligence☆30Updated 7 years ago
- Simple REST-style web service for the CVE searching☆96Updated last year
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Cyber Intel Management☆45Updated 6 years ago