trinitor / CVE-Vulnerability-Information-DownloaderLinks
Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports from vulnerability scanners like OpenVAS can be enriched with this information to prioritize remediation. The repository also contains a PowerBI template to show how such a dashboard can be created.
☆142Updated 2 years ago
Alternatives and similar repositories for CVE-Vulnerability-Information-Downloader
Users that are interested in CVE-Vulnerability-Information-Downloader are comparing it to the libraries listed below
Sorting:
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆163Updated 2 years ago
- An open-source self-hosted purple team management web application.☆271Updated 3 weeks ago
- Tool to discover external and internal network attack surface☆198Updated last year
- HASH (HTTP Agnostic Software Honeypot)☆137Updated last year
- ☆160Updated last year
- This is a collection of threat detection rules / rules engines that I have come across.☆290Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- MISP Playbooks☆201Updated 3 months ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated 2 months ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆118Updated last week
- A collection of companies that disclose adversary TTPs after they have been breached☆243Updated last year
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK…☆165Updated 7 months ago
- Halberd : Multi-Cloud Attack Tool☆278Updated 3 weeks ago
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆190Updated 11 months ago
- Signature based honeypot detector tool written in Golang☆95Updated 2 months ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆97Updated last year
- Crawlector is a threat hunting framework designed for scanning websites for malicious objects.☆126Updated last year
- Shodan Monitoring integration for TheHive.☆130Updated 5 months ago
- This repo contains IOC, malware and malware analysis associated with Public cloud☆248Updated 6 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆151Updated 2 years ago
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆43Updated 8 months ago
- Mapping of open-source detection rules and atomic tests.☆166Updated 4 months ago
- Nuclei templates for honeypots detection.☆194Updated last year
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆87Updated last year
- https://lolad-project.github.io/☆76Updated 5 months ago
- Zero-dollar attack surface management tool☆288Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆165Updated 2 years ago
- ThreatSeeker: Threat Hunting via Windows Event Logs☆121Updated 2 years ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆251Updated last year
- ☆80Updated 2 years ago