21 results found Sort:
- Filter by Primary Language:
- Python (5)
- C# (2)
- HTML (2)
- TypeScript (2)
- Shell (2)
- C (2)
- Dockerfile (1)
- Ruby (1)
- +
Open Source Vulnerability Management Platform
Created
2013-11-06
12,702 commits to master branch, last one 27 days ago
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
This repository has been archived
(exclude archived)
Created
2016-02-26
449 commits to master branch, last one 6 years ago
Create actionable data from your Vulnerability Scans
Created
2017-06-15
352 commits to master branch, last one 2 years ago
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as gene...
Created
2018-01-10
196 commits to master branch, last one about a year ago
:: Prism X · Automated Enterprise Network Security Risk Detection and Vulnerability Scanning Tool / 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具
Created
2023-12-25
77 commits to main branch, last one 3 months ago
百宝箱
Created
2017-12-08
10 commits to master branch, last one 4 months ago
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT...
Created
2017-04-01
1,317 commits to master branch, last one 4 days ago
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Created
2018-04-09
28 commits to master branch, last one about a year ago
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
Created
2023-02-27
687 commits to master branch, last one 23 hours ago
This repository contains full code examples from the book Gray Hat C#
Created
2014-08-17
212 commits to master branch, last one 7 years ago
Python Library for interfacing into Tenable's platform APIs
Created
2017-12-18
1,791 commits to main branch, last one a day ago
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients...
Created
2022-04-30
94 commits to master branch, last one 6 days ago
Parse .nessus file(s) and shows output in interactive UI
Created
2019-02-07
77 commits to master branch, last one 7 months ago
GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft Excel Workbook for effortless analysis.
Created
2019-06-23
49 commits to master branch, last one 2 years ago
CVS is a powerful comprehensive attack surface management platform. 森罗万象-强大的网络空间测绘、资产管理、漏洞扫描等全生命漏洞周期的综合攻击面管理平台,化繁为简,以一御百。
Created
2023-12-21
45 commits to main branch, last one 3 months ago
自己收藏的常用dockerfile
Created
2018-10-24
30 commits to master branch, last one 3 years ago
Nessus is one of the many vulnerability scanners used during vulnerability assessments
Created
2022-10-05
2 commits to main branch, last one 2 years ago
Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulnerability verification.
Created
2010-03-20
2,076 commits to master branch, last one 4 years ago
Cracked Nessus in Docker 🐳
Created
2023-05-24
10 commits to main branch, last one 5 months ago
Here are some of the most important cyber security tools.
Created
2023-05-03
6 commits to main branch, last one about a year ago
GVM (aka OpenVAS) appliance install script, includes https:443 front end (self signed), authenticated SMB scanning , email report features & upgrade script
Created
2023-04-05
16 commits to main branch, last one 12 days ago