Open Source Vulnerability Management Platform
-
Updated
Nov 22, 2024 - Python
Open Source Vulnerability Management Platform
Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
Create actionable data from your Vulnerability Scans
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Easy automated vulnerability scanning, reporting and analysis
百宝箱
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting !
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
This repository contains full code examples from the book Gray Hat C#
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.
Docker images for infosec tools
Parse .nessus file(s) and shows output in interactive UI
Configuration guidance for implementing BitLocker. #nsacyber
GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft Excel Workbook for effortless analysis.
CVS is a powerful comprehensive attack surface management platform. 森罗万象-强大的网络空间测绘、资产管理、漏洞扫描等全生命漏洞周期的综合攻击面管理平台,化繁为简,以一御百。
Add a description, image, and links to the nessus topic page so that developers can more easily learn about it.
To associate your repository with the nessus topic, visit your repo's landing page and select "manage topics."