19 results found Sort:

Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
This repository has been archived (exclude archived)
Created 2016-02-26
449 commits to master branch, last one 5 years ago
Create actionable data from your Vulnerability Scans
Created 2017-06-15
352 commits to master branch, last one about a year ago
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as gene...
Created 2018-01-10
196 commits to master branch, last one about a year ago
百宝箱
Created 2017-12-08
9 commits to master branch, last one about a year ago
121
407
unknown
37
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
Created 2018-04-09
28 commits to master branch, last one about a year ago
84
385
apache-2.0
15
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira e...
Created 2017-04-01
1,161 commits to master branch, last one 3 days ago
This repository contains full code examples from the book Gray Hat C#
Created 2014-08-17
212 commits to master branch, last one 7 years ago
43
378
mit
7
:: 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具。
Created 2023-12-25
48 commits to main branch, last one a day ago
165
329
mit
45
Python Library for interfacing into Tenable's platform APIs
Created 2017-12-18
1,745 commits to master branch, last one 10 days ago
34
260
apache-2.0
10
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients...
Created 2022-04-30
19 commits to master branch, last one 2 months ago
39
139
apache-2.0
14
Parse .nessus file(s) and shows output in interactive UI
Created 2019-02-07
77 commits to master branch, last one about a month ago
自己收藏的常用dockerfile
Created 2018-10-24
30 commits to master branch, last one 2 years ago
GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft Excel Workbook for effortless analysis.
Created 2019-06-23
49 commits to master branch, last one 2 years ago
6
69
unknown
2
Powerful and customizable vulnerability scanner based on VDSL, which can replace Nessus or Nuclei, etc. 万象通用漏洞扫描器,支持强大的PoC脚本语言、先进易用的PoC开发和调试IDE、现代化无需等待OOB服务器。可替代Nessus和Nuclei等漏洞扫描产品。
Created 2023-12-21
8 commits to main branch, last one 5 months ago
Nessus is one of the many vulnerability scanners used during vulnerability assessments
Created 2022-10-05
2 commits to main branch, last one about a year ago
20
63
mit
9
Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulnerability verification.
Created 2010-03-20
2,076 commits to master branch, last one 4 years ago
14
35
gpl-3.0
1
Cracked Nessus in Docker 🐳
Created 2023-05-24
9 commits to main branch, last one about a year ago