vulsio / go-kev
Build a local copy of Known Exploited Vulnerabilities Catalog by CISA. Server mode for easy querying.
☆18Updated last month
Related projects ⓘ
Alternatives and complementary repositories for go-kev
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆68Updated 2 years ago
- R-CSIRT Linux Triage tool☆37Updated 6 years ago
- EXIST is a web application for aggregating and analyzing cyber threat intelligence.☆151Updated last year
- Decentralized Cyber Threat Intelligence Kaizen Framework☆23Updated 2 years ago
- Stakeholder-Specific Vulnerability Categorization☆129Updated this week
- Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert☆43Updated last year
- Hands-on Exercises for "Dangerous attack paths: Modern Development Environment Security - Devices and CI/CD pipelines"☆44Updated 2 years ago
- CVEs <--> Metasploit-Framework modules☆23Updated last month
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated last year
- VulsRepo is visualized based on the json report output in vuls.☆33Updated 2 years ago
- Malware Dynamic Analysis Platform enhanced Cuckoo Sandbox☆24Updated 6 years ago
- Phishing URL dataset from JPCERT/CC☆158Updated 2 months ago
- Build a local copy of CPE(Common Platform Enumeration)☆93Updated last week
- Event forwarder for CrowdStrike Falcon☆11Updated 10 months ago
- Automatically update IoC for lucky visitor scam☆25Updated this week
- 脆弱性トリアージガイドライン作成の手引き☆27Updated this week
- 高対話型ハニーポット☆26Updated 5 years ago
- VINCE is the Vulnerability Information and Coordination Environment developed and used by the CERT Coordination Center to improve coordin…☆59Updated 3 weeks ago
- an automatic penetration testing tool☆39Updated 3 years ago
- A Risk-Based Prioritization Taxonomy for prioritizing CVEs (Common Vulnerabilities and Exposures).☆67Updated 6 months ago
- Trivy based vulnerability management service☆55Updated 4 months ago
- A DFIR tool to analyze artifacts on macOS☆31Updated 3 years ago
- Core A2P2V functionality (command line based)☆67Updated 6 months ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- Simple SQL Injection Lab: Hands-on guide and Docker setup for exploring MySQL and PostgreSQL injection techniques☆29Updated last year
- rpm2cpe translates package names to CPE values.☆11Updated 7 years ago
- ログ分析トレーニング用コンテンツ☆88Updated 4 years ago
- A DFIR tool to collect artifacts on macOS☆53Updated 4 years ago
- ☆34Updated 3 years ago
- Lightweight Python-Based Malware Analysis Pipeline☆29Updated last month